Sun Apr 7 14:17:23 UTC 2024 I: starting to build exim4/unstable/armhf on jenkins on '2024-04-07 14:17' Sun Apr 7 14:17:23 UTC 2024 I: The jenkins build log is/was available at https://jenkins.debian.net/userContent/reproducible/debian/build_service/armhf_32/12640/console.log Sun Apr 7 14:17:23 UTC 2024 I: Downloading source for unstable/exim4=4.97-8 --2024-04-07 14:17:23-- http://deb.debian.org/debian/pool/main/e/exim4/exim4_4.97-8.dsc Connecting to 78.137.99.97:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 2923 (2.9K) [text/prs.lines.tag] Saving to: ‘exim4_4.97-8.dsc’ 0K .. 100% 378M=0s 2024-04-07 14:17:23 (378 MB/s) - ‘exim4_4.97-8.dsc’ saved [2923/2923] Sun Apr 7 14:17:23 UTC 2024 I: exim4_4.97-8.dsc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: exim4 Binary: exim4-base, exim4-config, exim4-daemon-light, exim4, exim4-daemon-heavy, eximon4, exim4-dev Architecture: any all Version: 4.97-8 Maintainer: Exim4 Maintainers Uploaders: Andreas Metzler , Marc Haber , Homepage: https://www.exim.org/ Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/exim-team/exim4 Vcs-Git: https://salsa.debian.org/exim-team/exim4.git Testsuite: autopkgtest Testsuite-Triggers: libnet-ssleay-perl, swaks Build-Depends: debhelper-compat (= 13), default-libmysqlclient-dev, docbook-xml, docbook-xsl, libdb5.3-dev, libfile-fcntllock-perl, libgnutls28-dev (>= 3.5.7), libident-dev, libidn-dev, libidn2-dev, libldap2-dev, libnsl-dev, libpam0g-dev, libpcre2-dev, libperl-dev, libpq-dev, libsasl2-dev, libspf2-dev, libsqlite3-dev, libx11-dev, libxaw7-dev, libxext-dev, libxmu-dev, libxt-dev, lynx, po-debconf, xsltproc Package-List: exim4 deb mail optional arch=all exim4-base deb mail optional arch=any exim4-config deb mail optional arch=all exim4-daemon-heavy deb mail optional arch=any exim4-daemon-light deb mail optional arch=any exim4-dev deb mail optional arch=any eximon4 deb mail optional arch=any Checksums-Sha1: 6af4c20a5af9448c08413597ea31807585ebd499 1909536 exim4_4.97.orig.tar.xz 4de942ab85197807751dfd4f3110735084071471 508 exim4_4.97.orig.tar.xz.asc bc71fb98bd10dc1c6d4925b45f8a80e5d02a2696 498100 exim4_4.97-8.debian.tar.xz Checksums-Sha256: 428150e67c494fa14fe5195d81b972c1b23e651ee4f9f2ff1788250266d31e9c 1909536 exim4_4.97.orig.tar.xz 9f2f74d63c897be3c689bbc2e73c67c815f809b2776b03e5baaaae1598d6b946 508 exim4_4.97.orig.tar.xz.asc 4416fe3f3261749bdf99a4b7122e67962fb5066ce2e93ad224fc40b9d378e338 498100 exim4_4.97-8.debian.tar.xz Files: dba384773ac0b7423927051bf3a6dad8 1909536 exim4_4.97.orig.tar.xz 02d2cfd4b15eabd820324bf3ef6495b8 508 exim4_4.97.orig.tar.xz.asc 361877b30da8599cae3e052441a9c8b9 498100 exim4_4.97-8.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE0uCSA5741Jbt9PpepU8BhUOCFIQFAmYSNWcACgkQpU8BhUOC FITVig//UaDg78QPvmxGTzujZ9pY3CDXOkL8g2NyfQ+0k72S+2XUFRSKI69AzFxc 9sw9VHYigY0H0SzYWTszBRMW1Fjrm2yHFDBA/DbE3LB4+w8sxorZt6OadirM5uLz CC7vrHwn4kmJT4B/xEZbFT5tAydDe/B+v4JwhvMg//qrJhJ2cWnqJcJkxkVKdoe7 +kduKdYkU2nshja99tZA13sA0kPIlDcFHpPHN46gvpdVUwPM7WTDD2ZyR5hXPosV n129Z7xw5zdDtx0PAzRGr5qMZ+ZAlDG0I9k5wVfk5MKMWIoIEHoc7QmudFE4tBJ0 csNuE/FmmG7UzycTGxIGDNL66Sq/qjr8AAsIPZfWkPt4DFkjBUbmBlXxtUZSQyF4 0eaLLNl1C+uX/qdsozEAIth8gOM7xoSuVPXoimulX3SQRhftLmipTUTANh/L7vhD 0j8aUL/iLbwEunk4Q9aBcXfUOBHz9lmSFnbetmr9PmAyumyehxo/qURuvqJly24m PO0xP1iUKoGRtJdfXbaMRqbNJo7XG1dClmqNbMOe2eM+yfj6HN0UezNSSNHwv7EA 463fNK8BlsgCMLZkU5riXh9jES8JGKEzdr3WIODdTFwmceO05V1mucvBH7GkOfSh 5IS5qSM6DZ+0zFgQJL4QpZJFJpk8AxBAIBemeyZs/qYi/QorRg0= =Epsd -----END PGP SIGNATURE----- Sun Apr 7 14:17:23 UTC 2024 I: Checking whether the package is not for us Sun Apr 7 14:17:23 UTC 2024 I: Starting 1st build on remote node virt64c-armhf-rb.debian.net. Sun Apr 7 14:17:23 UTC 2024 I: Preparing to do remote build '1' on virt64c-armhf-rb.debian.net. Sun Apr 7 14:29:51 UTC 2024 I: Deleting $TMPDIR on virt64c-armhf-rb.debian.net. I: pbuilder: network access will be disabled during build I: Current time: Sun Apr 7 02:17:29 -12 2024 I: pbuilder-time-stamp: 1712499449 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [exim4_4.97-8.dsc] I: copying [./exim4_4.97.orig.tar.xz] I: copying [./exim4_4.97.orig.tar.xz.asc] I: copying [./exim4_4.97-8.debian.tar.xz] I: Extracting source gpgv: Signature made Sun Apr 7 05:55:51 2024 gpgv: using RSA key D2E092039EF8D496EDF4FA5EA54F018543821484 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./exim4_4.97-8.dsc: no acceptable signature found dpkg-source: info: extracting exim4 in exim4-4.97 dpkg-source: info: unpacking exim4_4.97.orig.tar.xz dpkg-source: info: unpacking exim4_4.97-8.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 31_eximmanpage.dpatch dpkg-source: info: applying 32_exim4.dpatch dpkg-source: info: applying 33_eximon.binary.dpatch dpkg-source: info: applying 34_eximstatsmanpage.dpatch dpkg-source: info: applying 35_install.dpatch dpkg-source: info: applying 60_convert4r4.dpatch dpkg-source: info: applying 67_unnecessaryCopt.diff dpkg-source: info: applying 70_remove_exim-users_references.dpatch dpkg-source: info: applying 73_Check-for-missing-commandline-arg-after-options-taki.patch dpkg-source: info: applying 75-04-Lookups-Fix-dnsdb-lookup-of-multi-chunk-TXT.-Bug-305.patch dpkg-source: info: applying 76_01-Support-old-format-message_id-spoolfiles-for-mailq-b.patch dpkg-source: info: applying 76_05-Fix-periodic-queue-runs.-Bug-3046.patch dpkg-source: info: applying 77_01-Reject-dot-LF-as-ending-data-phase.-Bug-3063.patch dpkg-source: info: applying 77_02-Use-enum-for-body-data-input-state-machine.patch dpkg-source: info: applying 77_03-Reject-dot-LF-as-ending-data-phase-pt.-2-.-Bug-3063.patch dpkg-source: info: applying 78_01-Fix-recipient-or-source-selection-in-combination-wit.patch dpkg-source: info: applying 78_02-Eximon-handle-new-format-message-IDs.patch dpkg-source: info: applying 78_03-Lookups-log-warning-for-deprecated-syntax.-Bug-3068.patch dpkg-source: info: applying 78_04-Exinext-handle-new-format-message-IDs.patch dpkg-source: info: applying 78_05-TLS-fix-startup-after-forced-fail.patch dpkg-source: info: applying 78_06-Appendfile-release-regex-match-store-every-thousand-.patch dpkg-source: info: applying 78_07-ACL-in-regex-condition-release-store-every-thousand-.patch dpkg-source: info: applying 78_08-Fix-smtp-transport-response-to-close-after-all-rcpt-.patch dpkg-source: info: applying 78_10-Use-non-releaseable-memory-for-regex-match-strings.-.patch dpkg-source: info: applying 78_11-use-dynamic-mem-for-regex_match_string.patch dpkg-source: info: applying 78_12-Use-non-releasable-memory-for-regex-line-buffer.patch dpkg-source: info: applying 78_15-regex-avoid-releasing-built-RE-midloop.patch dpkg-source: info: applying 78_21-Lookups-avoid-leaking-user-passwd-from-server-spec-t.patch dpkg-source: info: applying 78_23-Fix-crash-on-empty-oMt-argument.-Bug-3070.patch dpkg-source: info: applying 78_30-Rewrites-fix-delivery-crash-from-constant-errors_to..patch dpkg-source: info: applying 78_31-Lookups-fix-dbmnz-crash-on-zero-length-datum.-Bug-30.patch dpkg-source: info: applying 78_35-Fix-encoding-for-AUTH-on-MAIL-FROM.patch dpkg-source: info: applying 78_37-Logging-fix-receive-time-crash-with-recipients-loggi.patch dpkg-source: info: applying 78_39-SRS-fix-encode-for-local-part-with-zero-length-quote.patch dpkg-source: info: applying 90_localscan_dlopen.dpatch I: using fakeroot in build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/1503/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build/reproducible-path' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='armhf' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=3 ' DISTRIBUTION='unstable' HOME='/root' HOST_ARCH='armhf' IFS=' ' INVOCATION_ID='2a0470e1270346c4b078723f565b6306' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='1503' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.2AxrxJbV/pbuilderrc_2e59 --distribution unstable --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.2AxrxJbV/b1 --logfile b1/build.log exim4_4.97-8.dsc' SUDO_GID='113' SUDO_UID='107' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' http_proxy='http://10.0.0.15:3142/' I: uname -a Linux virt64c 6.1.0-18-arm64 #1 SMP Debian 6.1.76-1 (2024-02-01) aarch64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Apr 5 07:43 /bin -> usr/bin I: user script /srv/workspace/pbuilder/1503/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: armhf Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), default-libmysqlclient-dev, docbook-xml, docbook-xsl, libdb5.3-dev, libfile-fcntllock-perl, libgnutls28-dev (>= 3.5.7), libident-dev, libidn-dev, libidn2-dev, libldap2-dev, libnsl-dev, libpam0g-dev, libpcre2-dev, libperl-dev, libpq-dev, libsasl2-dev, libspf2-dev, libsqlite3-dev, libx11-dev, libxaw7-dev, libxext-dev, libxmu-dev, libxt-dev, lynx, po-debconf, xsltproc dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19466 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on default-libmysqlclient-dev; however: Package default-libmysqlclient-dev is not installed. pbuilder-satisfydepends-dummy depends on docbook-xml; however: Package docbook-xml is not installed. pbuilder-satisfydepends-dummy depends on docbook-xsl; however: Package docbook-xsl is not installed. pbuilder-satisfydepends-dummy depends on libdb5.3-dev; however: Package libdb5.3-dev is not installed. pbuilder-satisfydepends-dummy depends on libfile-fcntllock-perl; however: Package libfile-fcntllock-perl is not installed. pbuilder-satisfydepends-dummy depends on libgnutls28-dev (>= 3.5.7); however: Package libgnutls28-dev is not installed. pbuilder-satisfydepends-dummy depends on libident-dev; however: Package libident-dev is not installed. pbuilder-satisfydepends-dummy depends on libidn-dev; however: Package libidn-dev is not installed. pbuilder-satisfydepends-dummy depends on libidn2-dev; however: Package libidn2-dev is not installed. pbuilder-satisfydepends-dummy depends on libldap2-dev; however: Package libldap2-dev is not installed. pbuilder-satisfydepends-dummy depends on libnsl-dev; however: Package libnsl-dev is not installed. pbuilder-satisfydepends-dummy depends on libpam0g-dev; however: Package libpam0g-dev is not installed. pbuilder-satisfydepends-dummy depends on libpcre2-dev; however: Package libpcre2-dev is not installed. pbuilder-satisfydepends-dummy depends on libperl-dev; however: Package libperl-dev is not installed. pbuilder-satisfydepends-dummy depends on libpq-dev; however: Package libpq-dev is not installed. pbuilder-satisfydepends-dummy depends on libsasl2-dev; however: Package libsasl2-dev is not installed. pbuilder-satisfydepends-dummy depends on libspf2-dev; however: Package libspf2-dev is not installed. pbuilder-satisfydepends-dummy depends on libsqlite3-dev; however: Package libsqlite3-dev is not installed. pbuilder-satisfydepends-dummy depends on libx11-dev; however: Package libx11-dev is not installed. pbuilder-satisfydepends-dummy depends on libxaw7-dev; however: Package libxaw7-dev is not installed. pbuilder-satisfydepends-dummy depends on libxext-dev; however: Package libxext-dev is not installed. pbuilder-satisfydepends-dummy depends on libxmu-dev; however: Package libxmu-dev is not installed. pbuilder-satisfydepends-dummy depends on libxt-dev; however: Package libxt-dev is not installed. pbuilder-satisfydepends-dummy depends on lynx; however: Package lynx is not installed. pbuilder-satisfydepends-dummy depends on po-debconf; however: Package po-debconf is not installed. pbuilder-satisfydepends-dummy depends on xsltproc; however: Package xsltproc is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} debhelper{a} default-libmysqlclient-dev{a} dh-autoreconf{a} dh-strip-nondeterminism{a} docbook-xml{a} docbook-xsl{a} dwz{a} file{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libbrotli1{a} libbsd0{a} libcom-err2{a} libdb5.3-dev{a} libdebhelper-perl{a} libelf1t64{a} libevent-2.1-7t64{a} libfile-fcntllock-perl{a} libfile-stripnondeterminism-perl{a} libgmp-dev{a} libgmpxx4ldbl{a} libgnutls-dane0t64{a} libgnutls-openssl27t64{a} libgnutls28-dev{a} libgssapi-krb5-2{a} libice-dev{a} libice6{a} libicu72{a} libident-dev{a} libident0{a} libidn-dev{a} libidn12{a} libidn2-dev{a} libk5crypto3{a} libkeyutils1{a} libkrb5-3{a} libkrb5support0{a} libldap-2.5-0{a} libldap-dev{a} libldap2-dev{a} libmagic-mgc{a} libmagic1t64{a} libmariadb-dev{a} libmariadb-dev-compat{a} libmariadb3{a} libnsl-dev{a} libnsl2{a} libp11-kit-dev{a} libpam0g-dev{a} libpcre2-16-0{a} libpcre2-32-0{a} libpcre2-dev{a} libpcre2-posix3{a} libperl-dev{a} libpipeline1{a} libpkgconf3{a} libpq-dev{a} libpq5{a} libpthread-stubs0-dev{a} libsasl2-2{a} libsasl2-dev{a} libsasl2-modules-db{a} libsm-dev{a} libsm6{a} libspf2-2t64{a} libspf2-dev{a} libsqlite3-dev{a} libssl-dev{a} libsub-override-perl{a} libtasn1-6-dev{a} libtirpc-common{a} libtirpc-dev{a} libtirpc3t64{a} libtool{a} libuchardet0{a} libunbound8{a} libx11-6{a} libx11-data{a} libx11-dev{a} libxau-dev{a} libxau6{a} libxaw7{a} libxaw7-dev{a} libxcb1{a} libxcb1-dev{a} libxdmcp-dev{a} libxdmcp6{a} libxext-dev{a} libxext6{a} libxml2{a} libxmu-dev{a} libxmu-headers{a} libxmu6{a} libxpm-dev{a} libxpm4{a} libxslt1.1{a} libxt-dev{a} libxt6t64{a} lynx{a} lynx-common{a} m4{a} man-db{a} mariadb-common{a} mysql-common{a} nettle-dev{a} pkgconf{a} pkgconf-bin{a} po-debconf{a} sensible-utils{a} sgml-base{a} sgml-data{a} x11-common{a} x11proto-dev{a} xml-core{a} xorg-sgml-doctools{a} xsltproc{a} xtrans-dev{a} zlib1g-dev{a} The following packages are RECOMMENDED but will NOT be installed: krb5-locales libarchive-cpio-perl libldap-common libltdl-dev libmail-sendmail-perl libsasl2-modules libtasn1-doc mailcap 0 packages upgraded, 126 newly installed, 0 to remove and 0 not upgraded. Need to get 42.9 MB of archives. After unpacking 150 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian unstable/main armhf sgml-base all 1.31 [15.4 kB] Get: 2 http://deb.debian.org/debian unstable/main armhf sensible-utils all 0.0.22 [22.4 kB] Get: 3 http://deb.debian.org/debian unstable/main armhf libmagic-mgc armhf 1:5.45-3 [314 kB] Get: 4 http://deb.debian.org/debian unstable/main armhf libmagic1t64 armhf 1:5.45-3 [98.1 kB] Get: 5 http://deb.debian.org/debian unstable/main armhf file armhf 1:5.45-3 [42.0 kB] Get: 6 http://deb.debian.org/debian unstable/main armhf gettext-base armhf 0.21-14+b1 [157 kB] Get: 7 http://deb.debian.org/debian unstable/main armhf libuchardet0 armhf 0.0.8-1+b1 [65.7 kB] Get: 8 http://deb.debian.org/debian unstable/main armhf groff-base armhf 1.23.0-3+b1 [1091 kB] Get: 9 http://deb.debian.org/debian unstable/main armhf bsdextrautils armhf 2.39.3-11 [82.5 kB] Get: 10 http://deb.debian.org/debian unstable/main armhf libpipeline1 armhf 1.5.7-2 [33.3 kB] Get: 11 http://deb.debian.org/debian unstable/main armhf man-db armhf 2.12.1-1 [1375 kB] Get: 12 http://deb.debian.org/debian unstable/main armhf m4 armhf 1.4.19-4 [264 kB] Get: 13 http://deb.debian.org/debian unstable/main armhf autoconf all 2.71-3 [332 kB] Get: 14 http://deb.debian.org/debian unstable/main armhf autotools-dev all 20220109.1 [51.6 kB] Get: 15 http://deb.debian.org/debian unstable/main armhf automake all 1:1.16.5-1.3 [823 kB] Get: 16 http://deb.debian.org/debian unstable/main armhf autopoint all 0.21-14 [496 kB] Get: 17 http://deb.debian.org/debian unstable/main armhf libdebhelper-perl all 13.15.3 [88.0 kB] Get: 18 http://deb.debian.org/debian unstable/main armhf libtool all 2.4.7-7 [517 kB] Get: 19 http://deb.debian.org/debian unstable/main armhf dh-autoreconf all 20 [17.1 kB] Get: 20 http://deb.debian.org/debian unstable/main armhf libarchive-zip-perl all 1.68-1 [104 kB] Get: 21 http://deb.debian.org/debian unstable/main armhf libsub-override-perl all 0.10-1 [10.6 kB] Get: 22 http://deb.debian.org/debian unstable/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get: 23 http://deb.debian.org/debian unstable/main armhf dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get: 24 http://deb.debian.org/debian unstable/main armhf libelf1t64 armhf 0.191-1 [183 kB] Get: 25 http://deb.debian.org/debian unstable/main armhf dwz armhf 0.15-1+b1 [106 kB] Get: 26 http://deb.debian.org/debian unstable/main armhf libicu72 armhf 72.1-4+b1 [9070 kB] Get: 27 http://deb.debian.org/debian unstable/main armhf libxml2 armhf 2.9.14+dfsg-1.3+b2 [599 kB] Get: 28 http://deb.debian.org/debian unstable/main armhf gettext armhf 0.21-14+b1 [1230 kB] Get: 29 http://deb.debian.org/debian unstable/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 30 http://deb.debian.org/debian unstable/main armhf po-debconf all 1.0.21+nmu1 [248 kB] Get: 31 http://deb.debian.org/debian unstable/main armhf debhelper all 13.15.3 [901 kB] Get: 32 http://deb.debian.org/debian unstable/main armhf mysql-common all 5.8+1.1.0 [6636 B] Get: 33 http://deb.debian.org/debian unstable/main armhf mariadb-common all 1:10.11.7-3 [25.8 kB] Get: 34 http://deb.debian.org/debian unstable/main armhf libmariadb3 armhf 1:10.11.7-3+b1 [159 kB] Get: 35 http://deb.debian.org/debian unstable/main armhf libssl-dev armhf 3.2.1-3 [2348 kB] Get: 36 http://deb.debian.org/debian unstable/main armhf zlib1g-dev armhf 1:1.3.dfsg-3.1 [904 kB] Get: 37 http://deb.debian.org/debian unstable/main armhf libmariadb-dev armhf 1:10.11.7-3+b1 [249 kB] Get: 38 http://deb.debian.org/debian unstable/main armhf libmariadb-dev-compat armhf 1:10.11.7-3+b1 [24.9 kB] Get: 39 http://deb.debian.org/debian unstable/main armhf default-libmysqlclient-dev armhf 1.1.0+b1 [3376 B] Get: 40 http://deb.debian.org/debian unstable/main armhf xml-core all 0.19 [20.1 kB] Get: 41 http://deb.debian.org/debian unstable/main armhf sgml-data all 2.0.11+nmu1 [179 kB] Get: 42 http://deb.debian.org/debian unstable/main armhf docbook-xml all 4.5-12 [85.2 kB] Get: 43 http://deb.debian.org/debian unstable/main armhf docbook-xsl all 1.79.2+dfsg-7 [1221 kB] Get: 44 http://deb.debian.org/debian unstable/main armhf libbrotli1 armhf 1.1.0-2+b3 [284 kB] Get: 45 http://deb.debian.org/debian unstable/main armhf libbsd0 armhf 0.12.2-1 [127 kB] Get: 46 http://deb.debian.org/debian unstable/main armhf libcom-err2 armhf 1.47.0-2.4 [19.5 kB] Get: 47 http://deb.debian.org/debian unstable/main armhf libdb5.3-dev armhf 5.3.28+dfsg2-6 [697 kB] Get: 48 http://deb.debian.org/debian unstable/main armhf libevent-2.1-7t64 armhf 2.1.12-stable-8.1+b3 [164 kB] Get: 49 http://deb.debian.org/debian unstable/main armhf libfile-fcntllock-perl armhf 0.22-4+b3 [29.9 kB] Get: 50 http://deb.debian.org/debian unstable/main armhf libgmpxx4ldbl armhf 2:6.3.0+dfsg-2+b1 [328 kB] Get: 51 http://deb.debian.org/debian unstable/main armhf libgmp-dev armhf 2:6.3.0+dfsg-2+b1 [591 kB] Get: 52 http://deb.debian.org/debian unstable/main armhf libunbound8 armhf 1.19.2-1 [515 kB] Get: 53 http://deb.debian.org/debian unstable/main armhf libgnutls-dane0t64 armhf 3.8.5-1 [428 kB] Get: 54 http://deb.debian.org/debian unstable/main armhf libgnutls-openssl27t64 armhf 3.8.5-1 [428 kB] Get: 55 http://deb.debian.org/debian unstable/main armhf libidn2-dev armhf 2.3.7-2 [119 kB] Get: 56 http://deb.debian.org/debian unstable/main armhf libp11-kit-dev armhf 0.25.3-4 [202 kB] Get: 57 http://deb.debian.org/debian unstable/main armhf libtasn1-6-dev armhf 4.19.0-3+b2 [93.0 kB] Get: 58 http://deb.debian.org/debian unstable/main armhf nettle-dev armhf 3.9.1-2.2 [1289 kB] Get: 59 http://deb.debian.org/debian unstable/main armhf libgnutls28-dev armhf 3.8.5-1 [1312 kB] Get: 60 http://deb.debian.org/debian unstable/main armhf libkrb5support0 armhf 1.20.1-6+b1 [30.6 kB] Get: 61 http://deb.debian.org/debian unstable/main armhf libk5crypto3 armhf 1.20.1-6+b1 [75.5 kB] Get: 62 http://deb.debian.org/debian unstable/main armhf libkeyutils1 armhf 1.6.3-3 [7908 B] Get: 63 http://deb.debian.org/debian unstable/main armhf libkrb5-3 armhf 1.20.1-6+b1 [290 kB] Get: 64 http://deb.debian.org/debian unstable/main armhf libgssapi-krb5-2 armhf 1.20.1-6+b1 [112 kB] Get: 65 http://deb.debian.org/debian unstable/main armhf x11-common all 1:7.7+23 [252 kB] Get: 66 http://deb.debian.org/debian unstable/main armhf libice6 armhf 2:1.0.10-1 [51.9 kB] Get: 67 http://deb.debian.org/debian unstable/main armhf xorg-sgml-doctools all 1:1.11-1.1 [22.1 kB] Get: 68 http://deb.debian.org/debian unstable/main armhf x11proto-dev all 2023.2-1 [598 kB] Get: 69 http://deb.debian.org/debian unstable/main armhf libice-dev armhf 2:1.0.10-1 [61.9 kB] Get: 70 http://deb.debian.org/debian unstable/main armhf libident0 armhf 0.32-3 [8716 B] Get: 71 http://deb.debian.org/debian unstable/main armhf libident-dev armhf 0.32-3 [8392 B] Get: 72 http://deb.debian.org/debian unstable/main armhf libidn12 armhf 1.42-2 [77.7 kB] Get: 73 http://deb.debian.org/debian unstable/main armhf libpkgconf3 armhf 1.8.1-1+b2 [31.9 kB] Get: 74 http://deb.debian.org/debian unstable/main armhf pkgconf-bin armhf 1.8.1-1+b2 [28.9 kB] Get: 75 http://deb.debian.org/debian unstable/main armhf pkgconf armhf 1.8.1-1+b2 [26.2 kB] Get: 76 http://deb.debian.org/debian unstable/main armhf libidn-dev armhf 1.42-2 [183 kB] Get: 77 http://deb.debian.org/debian unstable/main armhf libsasl2-modules-db armhf 2.1.28+dfsg1-6 [18.0 kB] Get: 78 http://deb.debian.org/debian unstable/main armhf libsasl2-2 armhf 2.1.28+dfsg1-6 [50.1 kB] Get: 79 http://deb.debian.org/debian unstable/main armhf libldap-2.5-0 armhf 2.5.16+dfsg-2 [161 kB] Get: 80 http://deb.debian.org/debian unstable/main armhf libldap-dev armhf 2.5.16+dfsg-2 [279 kB] Get: 81 http://deb.debian.org/debian unstable/main armhf libldap2-dev all 2.5.16+dfsg-2 [24.3 kB] Get: 82 http://deb.debian.org/debian unstable/main armhf libtirpc-common all 1.3.4+ds-1.2 [10.9 kB] Get: 83 http://deb.debian.org/debian unstable/main armhf libtirpc3t64 armhf 1.3.4+ds-1.2 [71.0 kB] Get: 84 http://deb.debian.org/debian unstable/main armhf libnsl2 armhf 1.3.0-3+b2 [34.9 kB] Get: 85 http://deb.debian.org/debian unstable/main armhf libtirpc-dev armhf 1.3.4+ds-1.2 [180 kB] Get: 86 http://deb.debian.org/debian unstable/main armhf libnsl-dev armhf 1.3.0-3+b2 [62.9 kB] Get: 87 http://deb.debian.org/debian unstable/main armhf libpam0g-dev armhf 1.5.3-6 [120 kB] Get: 88 http://deb.debian.org/debian unstable/main armhf libpcre2-16-0 armhf 10.42-4+b1 [212 kB] Get: 89 http://deb.debian.org/debian unstable/main armhf libpcre2-32-0 armhf 10.42-4+b1 [203 kB] Get: 90 http://deb.debian.org/debian unstable/main armhf libpcre2-posix3 armhf 10.42-4+b1 [55.3 kB] Get: 91 http://deb.debian.org/debian unstable/main armhf libpcre2-dev armhf 10.42-4+b1 [668 kB] Get: 92 http://deb.debian.org/debian unstable/main armhf libperl-dev armhf 5.38.2-3.2+b1 [974 kB] Get: 93 http://deb.debian.org/debian unstable/main armhf libpq5 armhf 16.2-2+b1 [198 kB] Get: 94 http://deb.debian.org/debian unstable/main armhf libpq-dev armhf 16.2-2+b1 [131 kB] Get: 95 http://deb.debian.org/debian unstable/main armhf libpthread-stubs0-dev armhf 0.4-1 [5344 B] Get: 96 http://deb.debian.org/debian unstable/main armhf libsasl2-dev armhf 2.1.28+dfsg1-6 [215 kB] Get: 97 http://deb.debian.org/debian unstable/main armhf libsm6 armhf 2:1.2.3-1 [33.0 kB] Get: 98 http://deb.debian.org/debian unstable/main armhf libsm-dev armhf 2:1.2.3-1 [36.1 kB] Get: 99 http://deb.debian.org/debian unstable/main armhf libspf2-2t64 armhf 1.2.10-8.2 [42.5 kB] Get: 100 http://deb.debian.org/debian unstable/main armhf libspf2-dev armhf 1.2.10-8.2 [51.4 kB] Get: 101 http://deb.debian.org/debian unstable/main armhf libsqlite3-dev armhf 3.45.2-1 [986 kB] Get: 102 http://deb.debian.org/debian unstable/main armhf libxau6 armhf 1:1.0.9-1 [19.0 kB] Get: 103 http://deb.debian.org/debian unstable/main armhf libxdmcp6 armhf 1:1.1.2-3 [24.9 kB] Get: 104 http://deb.debian.org/debian unstable/main armhf libxcb1 armhf 1.15-1 [140 kB] Get: 105 http://deb.debian.org/debian unstable/main armhf libx11-data all 2:1.8.7-1 [328 kB] Get: 106 http://deb.debian.org/debian unstable/main armhf libx11-6 armhf 2:1.8.7-1 [735 kB] Get: 107 http://deb.debian.org/debian unstable/main armhf libxau-dev armhf 1:1.0.9-1 [22.4 kB] Get: 108 http://deb.debian.org/debian unstable/main armhf libxdmcp-dev armhf 1:1.1.2-3 [40.7 kB] Get: 109 http://deb.debian.org/debian unstable/main armhf xtrans-dev all 1.4.0-1 [98.7 kB] Get: 110 http://deb.debian.org/debian unstable/main armhf libxcb1-dev armhf 1.15-1 [179 kB] Get: 111 http://deb.debian.org/debian unstable/main armhf libx11-dev armhf 2:1.8.7-1 [816 kB] Get: 112 http://deb.debian.org/debian unstable/main armhf libxext6 armhf 2:1.3.4-1+b1 [47.8 kB] Get: 113 http://deb.debian.org/debian unstable/main armhf libxt6t64 armhf 1:1.2.1-1.2 [159 kB] Get: 114 http://deb.debian.org/debian unstable/main armhf libxmu6 armhf 2:1.1.3-3+b1 [51.0 kB] Get: 115 http://deb.debian.org/debian unstable/main armhf libxpm4 armhf 1:3.5.17-1+b1 [50.0 kB] Get: 116 http://deb.debian.org/debian unstable/main armhf libxaw7 armhf 2:1.0.14-1+b1 [165 kB] Get: 117 http://deb.debian.org/debian unstable/main armhf libxext-dev armhf 2:1.3.4-1+b1 [103 kB] Get: 118 http://deb.debian.org/debian unstable/main armhf libxt-dev armhf 1:1.2.1-1.2 [385 kB] Get: 119 http://deb.debian.org/debian unstable/main armhf libxmu-headers all 2:1.1.3-3 [68.5 kB] Get: 120 http://deb.debian.org/debian unstable/main armhf libxmu-dev armhf 2:1.1.3-3+b1 [57.6 kB] Get: 121 http://deb.debian.org/debian unstable/main armhf libxpm-dev armhf 1:3.5.17-1+b1 [124 kB] Get: 122 http://deb.debian.org/debian unstable/main armhf libxaw7-dev armhf 2:1.0.14-1+b1 [232 kB] Get: 123 http://deb.debian.org/debian unstable/main armhf libxslt1.1 armhf 1.1.35-1 [223 kB] Get: 124 http://deb.debian.org/debian unstable/main armhf lynx-common all 2.9.0rel.0-2 [1193 kB] Get: 125 http://deb.debian.org/debian unstable/main armhf lynx armhf 2.9.0rel.0-2+b1 [568 kB] Get: 126 http://deb.debian.org/debian unstable/main armhf xsltproc armhf 1.1.35-1 [126 kB] Fetched 42.9 MB in 3s (15.4 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package sgml-base. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19466 files and directories currently installed.) Preparing to unpack .../000-sgml-base_1.31_all.deb ... Unpacking sgml-base (1.31) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../001-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../002-libmagic-mgc_1%3a5.45-3_armhf.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:armhf. Preparing to unpack .../003-libmagic1t64_1%3a5.45-3_armhf.deb ... Unpacking libmagic1t64:armhf (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../004-file_1%3a5.45-3_armhf.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../005-gettext-base_0.21-14+b1_armhf.deb ... Unpacking gettext-base (0.21-14+b1) ... Selecting previously unselected package libuchardet0:armhf. Preparing to unpack .../006-libuchardet0_0.0.8-1+b1_armhf.deb ... Unpacking libuchardet0:armhf (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../007-groff-base_1.23.0-3+b1_armhf.deb ... Unpacking groff-base (1.23.0-3+b1) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../008-bsdextrautils_2.39.3-11_armhf.deb ... Unpacking bsdextrautils (2.39.3-11) ... Selecting previously unselected package libpipeline1:armhf. Preparing to unpack .../009-libpipeline1_1.5.7-2_armhf.deb ... Unpacking libpipeline1:armhf (1.5.7-2) ... Selecting previously unselected package man-db. Preparing to unpack .../010-man-db_2.12.1-1_armhf.deb ... Unpacking man-db (2.12.1-1) ... Selecting previously unselected package m4. Preparing to unpack .../011-m4_1.4.19-4_armhf.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../012-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../013-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../014-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../015-autopoint_0.21-14_all.deb ... Unpacking autopoint (0.21-14) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../016-libdebhelper-perl_13.15.3_all.deb ... Unpacking libdebhelper-perl (13.15.3) ... Selecting previously unselected package libtool. Preparing to unpack .../017-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../018-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../019-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../020-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../021-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../022-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1t64:armhf. Preparing to unpack .../023-libelf1t64_0.191-1_armhf.deb ... Unpacking libelf1t64:armhf (0.191-1) ... Selecting previously unselected package dwz. Preparing to unpack .../024-dwz_0.15-1+b1_armhf.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package libicu72:armhf. Preparing to unpack .../025-libicu72_72.1-4+b1_armhf.deb ... Unpacking libicu72:armhf (72.1-4+b1) ... Selecting previously unselected package libxml2:armhf. Preparing to unpack .../026-libxml2_2.9.14+dfsg-1.3+b2_armhf.deb ... Unpacking libxml2:armhf (2.9.14+dfsg-1.3+b2) ... Selecting previously unselected package gettext. Preparing to unpack .../027-gettext_0.21-14+b1_armhf.deb ... Unpacking gettext (0.21-14+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../028-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../029-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../030-debhelper_13.15.3_all.deb ... Unpacking debhelper (13.15.3) ... Selecting previously unselected package mysql-common. Preparing to unpack .../031-mysql-common_5.8+1.1.0_all.deb ... Unpacking mysql-common (5.8+1.1.0) ... Selecting previously unselected package mariadb-common. Preparing to unpack .../032-mariadb-common_1%3a10.11.7-3_all.deb ... Unpacking mariadb-common (1:10.11.7-3) ... Selecting previously unselected package libmariadb3:armhf. Preparing to unpack .../033-libmariadb3_1%3a10.11.7-3+b1_armhf.deb ... Unpacking libmariadb3:armhf (1:10.11.7-3+b1) ... Selecting previously unselected package libssl-dev:armhf. Preparing to unpack .../034-libssl-dev_3.2.1-3_armhf.deb ... Unpacking libssl-dev:armhf (3.2.1-3) ... Selecting previously unselected package zlib1g-dev:armhf. Preparing to unpack .../035-zlib1g-dev_1%3a1.3.dfsg-3.1_armhf.deb ... Unpacking zlib1g-dev:armhf (1:1.3.dfsg-3.1) ... Selecting previously unselected package libmariadb-dev. Preparing to unpack .../036-libmariadb-dev_1%3a10.11.7-3+b1_armhf.deb ... Unpacking libmariadb-dev (1:10.11.7-3+b1) ... Selecting previously unselected package libmariadb-dev-compat. Preparing to unpack .../037-libmariadb-dev-compat_1%3a10.11.7-3+b1_armhf.deb ... Unpacking libmariadb-dev-compat (1:10.11.7-3+b1) ... Selecting previously unselected package default-libmysqlclient-dev:armhf. Preparing to unpack .../038-default-libmysqlclient-dev_1.1.0+b1_armhf.deb ... Unpacking default-libmysqlclient-dev:armhf (1.1.0+b1) ... Selecting previously unselected package xml-core. Preparing to unpack .../039-xml-core_0.19_all.deb ... Unpacking xml-core (0.19) ... Selecting previously unselected package sgml-data. Preparing to unpack .../040-sgml-data_2.0.11+nmu1_all.deb ... Unpacking sgml-data (2.0.11+nmu1) ... Selecting previously unselected package docbook-xml. Preparing to unpack .../041-docbook-xml_4.5-12_all.deb ... Unpacking docbook-xml (4.5-12) ... Selecting previously unselected package docbook-xsl. Preparing to unpack .../042-docbook-xsl_1.79.2+dfsg-7_all.deb ... Unpacking docbook-xsl (1.79.2+dfsg-7) ... Selecting previously unselected package libbrotli1:armhf. Preparing to unpack .../043-libbrotli1_1.1.0-2+b3_armhf.deb ... Unpacking libbrotli1:armhf (1.1.0-2+b3) ... Selecting previously unselected package libbsd0:armhf. Preparing to unpack .../044-libbsd0_0.12.2-1_armhf.deb ... Unpacking libbsd0:armhf (0.12.2-1) ... Selecting previously unselected package libcom-err2:armhf. Preparing to unpack .../045-libcom-err2_1.47.0-2.4_armhf.deb ... Unpacking libcom-err2:armhf (1.47.0-2.4) ... Selecting previously unselected package libdb5.3-dev. Preparing to unpack .../046-libdb5.3-dev_5.3.28+dfsg2-6_armhf.deb ... Unpacking libdb5.3-dev (5.3.28+dfsg2-6) ... Selecting previously unselected package libevent-2.1-7t64:armhf. Preparing to unpack .../047-libevent-2.1-7t64_2.1.12-stable-8.1+b3_armhf.deb ... Unpacking libevent-2.1-7t64:armhf (2.1.12-stable-8.1+b3) ... Selecting previously unselected package libfile-fcntllock-perl. Preparing to unpack .../048-libfile-fcntllock-perl_0.22-4+b3_armhf.deb ... Unpacking libfile-fcntllock-perl (0.22-4+b3) ... Selecting previously unselected package libgmpxx4ldbl:armhf. Preparing to unpack .../049-libgmpxx4ldbl_2%3a6.3.0+dfsg-2+b1_armhf.deb ... Unpacking libgmpxx4ldbl:armhf (2:6.3.0+dfsg-2+b1) ... Selecting previously unselected package libgmp-dev:armhf. Preparing to unpack .../050-libgmp-dev_2%3a6.3.0+dfsg-2+b1_armhf.deb ... Unpacking libgmp-dev:armhf (2:6.3.0+dfsg-2+b1) ... Selecting previously unselected package libunbound8:armhf. Preparing to unpack .../051-libunbound8_1.19.2-1_armhf.deb ... Unpacking libunbound8:armhf (1.19.2-1) ... Selecting previously unselected package libgnutls-dane0t64:armhf. Preparing to unpack .../052-libgnutls-dane0t64_3.8.5-1_armhf.deb ... Unpacking libgnutls-dane0t64:armhf (3.8.5-1) ... Selecting previously unselected package libgnutls-openssl27t64:armhf. Preparing to unpack .../053-libgnutls-openssl27t64_3.8.5-1_armhf.deb ... Unpacking libgnutls-openssl27t64:armhf (3.8.5-1) ... Selecting previously unselected package libidn2-dev:armhf. Preparing to unpack .../054-libidn2-dev_2.3.7-2_armhf.deb ... Unpacking libidn2-dev:armhf (2.3.7-2) ... Selecting previously unselected package libp11-kit-dev:armhf. Preparing to unpack .../055-libp11-kit-dev_0.25.3-4_armhf.deb ... Unpacking libp11-kit-dev:armhf (0.25.3-4) ... Selecting previously unselected package libtasn1-6-dev:armhf. Preparing to unpack .../056-libtasn1-6-dev_4.19.0-3+b2_armhf.deb ... Unpacking libtasn1-6-dev:armhf (4.19.0-3+b2) ... Selecting previously unselected package nettle-dev:armhf. Preparing to unpack .../057-nettle-dev_3.9.1-2.2_armhf.deb ... Unpacking nettle-dev:armhf (3.9.1-2.2) ... Selecting previously unselected package libgnutls28-dev:armhf. Preparing to unpack .../058-libgnutls28-dev_3.8.5-1_armhf.deb ... Unpacking libgnutls28-dev:armhf (3.8.5-1) ... Selecting previously unselected package libkrb5support0:armhf. Preparing to unpack .../059-libkrb5support0_1.20.1-6+b1_armhf.deb ... Unpacking libkrb5support0:armhf (1.20.1-6+b1) ... Selecting previously unselected package libk5crypto3:armhf. Preparing to unpack .../060-libk5crypto3_1.20.1-6+b1_armhf.deb ... Unpacking libk5crypto3:armhf (1.20.1-6+b1) ... Selecting previously unselected package libkeyutils1:armhf. Preparing to unpack .../061-libkeyutils1_1.6.3-3_armhf.deb ... Unpacking libkeyutils1:armhf (1.6.3-3) ... Selecting previously unselected package libkrb5-3:armhf. Preparing to unpack .../062-libkrb5-3_1.20.1-6+b1_armhf.deb ... Unpacking libkrb5-3:armhf (1.20.1-6+b1) ... Selecting previously unselected package libgssapi-krb5-2:armhf. Preparing to unpack .../063-libgssapi-krb5-2_1.20.1-6+b1_armhf.deb ... Unpacking libgssapi-krb5-2:armhf (1.20.1-6+b1) ... Selecting previously unselected package x11-common. Preparing to unpack .../064-x11-common_1%3a7.7+23_all.deb ... Unpacking x11-common (1:7.7+23) ... Selecting previously unselected package libice6:armhf. Preparing to unpack .../065-libice6_2%3a1.0.10-1_armhf.deb ... Unpacking libice6:armhf (2:1.0.10-1) ... Selecting previously unselected package xorg-sgml-doctools. Preparing to unpack .../066-xorg-sgml-doctools_1%3a1.11-1.1_all.deb ... Unpacking xorg-sgml-doctools (1:1.11-1.1) ... Selecting previously unselected package x11proto-dev. Preparing to unpack .../067-x11proto-dev_2023.2-1_all.deb ... Unpacking x11proto-dev (2023.2-1) ... Selecting previously unselected package libice-dev:armhf. Preparing to unpack .../068-libice-dev_2%3a1.0.10-1_armhf.deb ... Unpacking libice-dev:armhf (2:1.0.10-1) ... Selecting previously unselected package libident0:armhf. Preparing to unpack .../069-libident0_0.32-3_armhf.deb ... Unpacking libident0:armhf (0.32-3) ... Selecting previously unselected package libident-dev. Preparing to unpack .../070-libident-dev_0.32-3_armhf.deb ... Unpacking libident-dev (0.32-3) ... Selecting previously unselected package libidn12:armhf. Preparing to unpack .../071-libidn12_1.42-2_armhf.deb ... Unpacking libidn12:armhf (1.42-2) ... Selecting previously unselected package libpkgconf3:armhf. Preparing to unpack .../072-libpkgconf3_1.8.1-1+b2_armhf.deb ... Unpacking libpkgconf3:armhf (1.8.1-1+b2) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../073-pkgconf-bin_1.8.1-1+b2_armhf.deb ... Unpacking pkgconf-bin (1.8.1-1+b2) ... Selecting previously unselected package pkgconf:armhf. Preparing to unpack .../074-pkgconf_1.8.1-1+b2_armhf.deb ... Unpacking pkgconf:armhf (1.8.1-1+b2) ... Selecting previously unselected package libidn-dev:armhf. Preparing to unpack .../075-libidn-dev_1.42-2_armhf.deb ... Unpacking libidn-dev:armhf (1.42-2) ... Selecting previously unselected package libsasl2-modules-db:armhf. Preparing to unpack .../076-libsasl2-modules-db_2.1.28+dfsg1-6_armhf.deb ... Unpacking libsasl2-modules-db:armhf (2.1.28+dfsg1-6) ... Selecting previously unselected package libsasl2-2:armhf. Preparing to unpack .../077-libsasl2-2_2.1.28+dfsg1-6_armhf.deb ... Unpacking libsasl2-2:armhf (2.1.28+dfsg1-6) ... Selecting previously unselected package libldap-2.5-0:armhf. Preparing to unpack .../078-libldap-2.5-0_2.5.16+dfsg-2_armhf.deb ... Unpacking libldap-2.5-0:armhf (2.5.16+dfsg-2) ... Selecting previously unselected package libldap-dev:armhf. Preparing to unpack .../079-libldap-dev_2.5.16+dfsg-2_armhf.deb ... Unpacking libldap-dev:armhf (2.5.16+dfsg-2) ... Selecting previously unselected package libldap2-dev. Preparing to unpack .../080-libldap2-dev_2.5.16+dfsg-2_all.deb ... Unpacking libldap2-dev (2.5.16+dfsg-2) ... Selecting previously unselected package libtirpc-common. Preparing to unpack .../081-libtirpc-common_1.3.4+ds-1.2_all.deb ... Unpacking libtirpc-common (1.3.4+ds-1.2) ... Selecting previously unselected package libtirpc3t64:armhf. Preparing to unpack .../082-libtirpc3t64_1.3.4+ds-1.2_armhf.deb ... Adding 'diversion of /lib/arm-linux-gnueabihf/libtirpc.so.3 to /lib/arm-linux-gnueabihf/libtirpc.so.3.usr-is-merged by libtirpc3t64' Adding 'diversion of /lib/arm-linux-gnueabihf/libtirpc.so.3.0.0 to /lib/arm-linux-gnueabihf/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' Unpacking libtirpc3t64:armhf (1.3.4+ds-1.2) ... Selecting previously unselected package libnsl2:armhf. Preparing to unpack .../083-libnsl2_1.3.0-3+b2_armhf.deb ... Unpacking libnsl2:armhf (1.3.0-3+b2) ... Selecting previously unselected package libtirpc-dev:armhf. Preparing to unpack .../084-libtirpc-dev_1.3.4+ds-1.2_armhf.deb ... Unpacking libtirpc-dev:armhf (1.3.4+ds-1.2) ... Selecting previously unselected package libnsl-dev:armhf. Preparing to unpack .../085-libnsl-dev_1.3.0-3+b2_armhf.deb ... Unpacking libnsl-dev:armhf (1.3.0-3+b2) ... Selecting previously unselected package libpam0g-dev:armhf. Preparing to unpack .../086-libpam0g-dev_1.5.3-6_armhf.deb ... Unpacking libpam0g-dev:armhf (1.5.3-6) ... Selecting previously unselected package libpcre2-16-0:armhf. Preparing to unpack .../087-libpcre2-16-0_10.42-4+b1_armhf.deb ... Unpacking libpcre2-16-0:armhf (10.42-4+b1) ... Selecting previously unselected package libpcre2-32-0:armhf. Preparing to unpack .../088-libpcre2-32-0_10.42-4+b1_armhf.deb ... Unpacking libpcre2-32-0:armhf (10.42-4+b1) ... Selecting previously unselected package libpcre2-posix3:armhf. Preparing to unpack .../089-libpcre2-posix3_10.42-4+b1_armhf.deb ... Unpacking libpcre2-posix3:armhf (10.42-4+b1) ... Selecting previously unselected package libpcre2-dev:armhf. Preparing to unpack .../090-libpcre2-dev_10.42-4+b1_armhf.deb ... Unpacking libpcre2-dev:armhf (10.42-4+b1) ... Selecting previously unselected package libperl-dev:armhf. Preparing to unpack .../091-libperl-dev_5.38.2-3.2+b1_armhf.deb ... Unpacking libperl-dev:armhf (5.38.2-3.2+b1) ... Selecting previously unselected package libpq5:armhf. Preparing to unpack .../092-libpq5_16.2-2+b1_armhf.deb ... Unpacking libpq5:armhf (16.2-2+b1) ... Selecting previously unselected package libpq-dev. Preparing to unpack .../093-libpq-dev_16.2-2+b1_armhf.deb ... Unpacking libpq-dev (16.2-2+b1) ... Selecting previously unselected package libpthread-stubs0-dev:armhf. Preparing to unpack .../094-libpthread-stubs0-dev_0.4-1_armhf.deb ... Unpacking libpthread-stubs0-dev:armhf (0.4-1) ... Selecting previously unselected package libsasl2-dev. Preparing to unpack .../095-libsasl2-dev_2.1.28+dfsg1-6_armhf.deb ... Unpacking libsasl2-dev (2.1.28+dfsg1-6) ... Selecting previously unselected package libsm6:armhf. Preparing to unpack .../096-libsm6_2%3a1.2.3-1_armhf.deb ... Unpacking libsm6:armhf (2:1.2.3-1) ... Selecting previously unselected package libsm-dev:armhf. Preparing to unpack .../097-libsm-dev_2%3a1.2.3-1_armhf.deb ... Unpacking libsm-dev:armhf (2:1.2.3-1) ... Selecting previously unselected package libspf2-2t64. Preparing to unpack .../098-libspf2-2t64_1.2.10-8.2_armhf.deb ... Unpacking libspf2-2t64 (1.2.10-8.2) ... Selecting previously unselected package libspf2-dev. Preparing to unpack .../099-libspf2-dev_1.2.10-8.2_armhf.deb ... Unpacking libspf2-dev (1.2.10-8.2) ... Selecting previously unselected package libsqlite3-dev:armhf. Preparing to unpack .../100-libsqlite3-dev_3.45.2-1_armhf.deb ... Unpacking libsqlite3-dev:armhf (3.45.2-1) ... Selecting previously unselected package libxau6:armhf. Preparing to unpack .../101-libxau6_1%3a1.0.9-1_armhf.deb ... Unpacking libxau6:armhf (1:1.0.9-1) ... Selecting previously unselected package libxdmcp6:armhf. Preparing to unpack .../102-libxdmcp6_1%3a1.1.2-3_armhf.deb ... Unpacking libxdmcp6:armhf (1:1.1.2-3) ... Selecting previously unselected package libxcb1:armhf. Preparing to unpack .../103-libxcb1_1.15-1_armhf.deb ... Unpacking libxcb1:armhf (1.15-1) ... Selecting previously unselected package libx11-data. Preparing to unpack .../104-libx11-data_2%3a1.8.7-1_all.deb ... Unpacking libx11-data (2:1.8.7-1) ... Selecting previously unselected package libx11-6:armhf. Preparing to unpack .../105-libx11-6_2%3a1.8.7-1_armhf.deb ... Unpacking libx11-6:armhf (2:1.8.7-1) ... Selecting previously unselected package libxau-dev:armhf. Preparing to unpack .../106-libxau-dev_1%3a1.0.9-1_armhf.deb ... Unpacking libxau-dev:armhf (1:1.0.9-1) ... Selecting previously unselected package libxdmcp-dev:armhf. Preparing to unpack .../107-libxdmcp-dev_1%3a1.1.2-3_armhf.deb ... Unpacking libxdmcp-dev:armhf (1:1.1.2-3) ... Selecting previously unselected package xtrans-dev. Preparing to unpack .../108-xtrans-dev_1.4.0-1_all.deb ... Unpacking xtrans-dev (1.4.0-1) ... Selecting previously unselected package libxcb1-dev:armhf. Preparing to unpack .../109-libxcb1-dev_1.15-1_armhf.deb ... Unpacking libxcb1-dev:armhf (1.15-1) ... Selecting previously unselected package libx11-dev:armhf. Preparing to unpack .../110-libx11-dev_2%3a1.8.7-1_armhf.deb ... Unpacking libx11-dev:armhf (2:1.8.7-1) ... Selecting previously unselected package libxext6:armhf. Preparing to unpack .../111-libxext6_2%3a1.3.4-1+b1_armhf.deb ... Unpacking libxext6:armhf (2:1.3.4-1+b1) ... Selecting previously unselected package libxt6t64:armhf. Preparing to unpack .../112-libxt6t64_1%3a1.2.1-1.2_armhf.deb ... Unpacking libxt6t64:armhf (1:1.2.1-1.2) ... Selecting previously unselected package libxmu6:armhf. Preparing to unpack .../113-libxmu6_2%3a1.1.3-3+b1_armhf.deb ... Unpacking libxmu6:armhf (2:1.1.3-3+b1) ... Selecting previously unselected package libxpm4:armhf. Preparing to unpack .../114-libxpm4_1%3a3.5.17-1+b1_armhf.deb ... Unpacking libxpm4:armhf (1:3.5.17-1+b1) ... Selecting previously unselected package libxaw7:armhf. Preparing to unpack .../115-libxaw7_2%3a1.0.14-1+b1_armhf.deb ... Unpacking libxaw7:armhf (2:1.0.14-1+b1) ... Selecting previously unselected package libxext-dev:armhf. Preparing to unpack .../116-libxext-dev_2%3a1.3.4-1+b1_armhf.deb ... Unpacking libxext-dev:armhf (2:1.3.4-1+b1) ... Selecting previously unselected package libxt-dev:armhf. Preparing to unpack .../117-libxt-dev_1%3a1.2.1-1.2_armhf.deb ... Unpacking libxt-dev:armhf (1:1.2.1-1.2) ... Selecting previously unselected package libxmu-headers. Preparing to unpack .../118-libxmu-headers_2%3a1.1.3-3_all.deb ... Unpacking libxmu-headers (2:1.1.3-3) ... Selecting previously unselected package libxmu-dev:armhf. Preparing to unpack .../119-libxmu-dev_2%3a1.1.3-3+b1_armhf.deb ... Unpacking libxmu-dev:armhf (2:1.1.3-3+b1) ... Selecting previously unselected package libxpm-dev:armhf. Preparing to unpack .../120-libxpm-dev_1%3a3.5.17-1+b1_armhf.deb ... Unpacking libxpm-dev:armhf (1:3.5.17-1+b1) ... Selecting previously unselected package libxaw7-dev:armhf. Preparing to unpack .../121-libxaw7-dev_2%3a1.0.14-1+b1_armhf.deb ... Unpacking libxaw7-dev:armhf (2:1.0.14-1+b1) ... Selecting previously unselected package libxslt1.1:armhf. Preparing to unpack .../122-libxslt1.1_1.1.35-1_armhf.deb ... Unpacking libxslt1.1:armhf (1.1.35-1) ... Selecting previously unselected package lynx-common. Preparing to unpack .../123-lynx-common_2.9.0rel.0-2_all.deb ... Unpacking lynx-common (2.9.0rel.0-2) ... Selecting previously unselected package lynx. Preparing to unpack .../124-lynx_2.9.0rel.0-2+b1_armhf.deb ... Unpacking lynx (2.9.0rel.0-2+b1) ... Selecting previously unselected package xsltproc. Preparing to unpack .../125-xsltproc_1.1.35-1_armhf.deb ... Unpacking xsltproc (1.1.35-1) ... Setting up libpipeline1:armhf (1.5.7-2) ... Setting up libgnutls-openssl27t64:armhf (3.8.5-1) ... Setting up mysql-common (5.8+1.1.0) ... update-alternatives: using /etc/mysql/my.cnf.fallback to provide /etc/mysql/my.cnf (my.cnf) in auto mode Setting up libxau6:armhf (1:1.0.9-1) ... Setting up libkeyutils1:armhf (1.6.3-3) ... Setting up libicu72:armhf (72.1-4+b1) ... Setting up bsdextrautils (2.39.3-11) ... Setting up libspf2-2t64 (1.2.10-8.2) ... Setting up libpam0g-dev:armhf (1.5.3-6) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up libfile-fcntllock-perl (0.22-4+b3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libtirpc-common (1.3.4+ds-1.2) ... Setting up libdebhelper-perl (13.15.3) ... Setting up libbrotli1:armhf (1.1.0-2+b3) ... Setting up libmagic1t64:armhf (1:5.45-3) ... Setting up x11-common (1:7.7+23) ... invoke-rc.d: could not determine current runlevel Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Setting up gettext-base (0.21-14+b1) ... Setting up m4 (1.4.19-4) ... Setting up libevent-2.1-7t64:armhf (2.1.12-stable-8.1+b3) ... Setting up libperl-dev:armhf (5.38.2-3.2+b1) ... Setting up libcom-err2:armhf (1.47.0-2.4) ... Setting up file (1:5.45-3) ... Setting up libpthread-stubs0-dev:armhf (0.4-1) ... Setting up libpcre2-16-0:armhf (10.42-4+b1) ... Setting up libelf1t64:armhf (0.191-1) ... Setting up libkrb5support0:armhf (1.20.1-6+b1) ... Setting up libsasl2-modules-db:armhf (2.1.28+dfsg1-6) ... Setting up mariadb-common (1:10.11.7-3) ... update-alternatives: using /etc/mysql/mariadb.cnf to provide /etc/mysql/my.cnf (my.cnf) in auto mode Setting up xtrans-dev (1.4.0-1) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:armhf (10.42-4+b1) ... Setting up libunbound8:armhf (1.19.2-1) ... Setting up libpkgconf3:armhf (1.8.1-1+b2) ... Setting up libgmpxx4ldbl:armhf (2:6.3.0+dfsg-2+b1) ... Setting up libgnutls-dane0t64:armhf (3.8.5-1) ... Setting up libsqlite3-dev:armhf (3.45.2-1) ... Setting up libx11-data (2:1.8.7-1) ... Setting up libssl-dev:armhf (3.2.1-3) ... Setting up libidn12:armhf (1.42-2) ... Setting up autopoint (0.21-14) ... Setting up libmariadb3:armhf (1:10.11.7-3+b1) ... Setting up pkgconf-bin (1.8.1-1+b2) ... Setting up libk5crypto3:armhf (1.20.1-6+b1) ... Setting up lynx-common (2.9.0rel.0-2) ... Setting up libidn2-dev:armhf (2.3.7-2) ... Setting up libsasl2-2:armhf (2.1.28+dfsg1-6) ... Setting up autoconf (2.71-3) ... Setting up zlib1g-dev:armhf (1:1.3.dfsg-3.1) ... Setting up libpcre2-posix3:armhf (10.42-4+b1) ... Setting up dwz (0.15-1+b1) ... Setting up sensible-utils (0.0.22) ... Setting up libdb5.3-dev (5.3.28+dfsg2-6) ... Setting up libuchardet0:armhf (0.0.8-1+b1) ... Setting up libsub-override-perl (0.10-1) ... Setting up xorg-sgml-doctools (1:1.11-1.1) ... Setting up libspf2-dev (1.2.10-8.2) ... Setting up sgml-base (1.31) ... Setting up libident0:armhf (0.32-3) ... Setting up libkrb5-3:armhf (1.20.1-6+b1) ... Setting up libtasn1-6-dev:armhf (4.19.0-3+b2) ... Setting up libbsd0:armhf (0.12.2-1) ... Setting up libxml2:armhf (2.9.14+dfsg-1.3+b2) ... Setting up libp11-kit-dev:armhf (0.25.3-4) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up x11proto-dev (2023.2-1) ... Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up libice6:armhf (2:1.0.10-1) ... Setting up libxdmcp6:armhf (1:1.1.2-3) ... Setting up libxcb1:armhf (1.15-1) ... Setting up gettext (0.21-14+b1) ... Setting up libgmp-dev:armhf (2:6.3.0+dfsg-2+b1) ... Setting up libxau-dev:armhf (1:1.0.9-1) ... Setting up libpcre2-dev:armhf (10.42-4+b1) ... Setting up nettle-dev:armhf (3.9.1-2.2) ... Setting up libice-dev:armhf (2:1.0.10-1) ... Setting up libtool (2.4.7-7) ... Setting up libldap-2.5-0:armhf (2.5.16+dfsg-2) ... Setting up pkgconf:armhf (1.8.1-1+b2) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libxdmcp-dev:armhf (1:1.1.2-3) ... Setting up libsasl2-dev (2.1.28+dfsg1-6) ... Setting up libldap-dev:armhf (2.5.16+dfsg-2) ... Setting up libgssapi-krb5-2:armhf (1.20.1-6+b1) ... Setting up libident-dev (0.32-3) ... Setting up libmariadb-dev (1:10.11.7-3+b1) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up groff-base (1.23.0-3+b1) ... Setting up xml-core (0.19) ... Setting up libxslt1.1:armhf (1.1.35-1) ... Setting up libx11-6:armhf (2:1.8.7-1) ... Setting up lynx (2.9.0rel.0-2+b1) ... update-alternatives: using /usr/bin/lynx to provide /usr/bin/www-browser (www-browser) in auto mode Setting up libsm6:armhf (2:1.2.3-1) ... Setting up libidn-dev:armhf (1.42-2) ... Setting up libgnutls28-dev:armhf (3.8.5-1) ... Setting up libmariadb-dev-compat (1:10.11.7-3+b1) ... Setting up libxcb1-dev:armhf (1.15-1) ... Setting up libxpm4:armhf (1:3.5.17-1+b1) ... Setting up libtirpc3t64:armhf (1.3.4+ds-1.2) ... Setting up libsm-dev:armhf (2:1.2.3-1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up xsltproc (1.1.35-1) ... Setting up libpq5:armhf (16.2-2+b1) ... Setting up libx11-dev:armhf (2:1.8.7-1) ... Setting up libxext6:armhf (2:1.3.4-1+b1) ... Setting up libpq-dev (16.2-2+b1) ... Setting up man-db (2.12.1-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libldap2-dev (2.5.16+dfsg-2) ... Setting up libtirpc-dev:armhf (1.3.4+ds-1.2) ... Setting up libxpm-dev:armhf (1:3.5.17-1+b1) ... Setting up libxt6t64:armhf (1:1.2.1-1.2) ... Setting up libxext-dev:armhf (2:1.3.4-1+b1) ... Setting up libnsl2:armhf (1.3.0-3+b2) ... Setting up default-libmysqlclient-dev:armhf (1.1.0+b1) ... Setting up libxmu-headers (2:1.1.3-3) ... Setting up libxmu6:armhf (2:1.1.3-3+b1) ... Setting up debhelper (13.15.3) ... Setting up libxaw7:armhf (2:1.0.14-1+b1) ... Setting up libxt-dev:armhf (1:1.2.1-1.2) ... Setting up libnsl-dev:armhf (1.3.0-3+b2) ... Setting up libxmu-dev:armhf (2:1.1.3-3+b1) ... Setting up libxaw7-dev:armhf (2:1.0.14-1+b1) ... Processing triggers for libc-bin (2.37-15.1) ... Processing triggers for sgml-base (1.31) ... Setting up sgml-data (2.0.11+nmu1) ... Setting up docbook-xsl (1.79.2+dfsg-7) ... Processing triggers for sgml-base (1.31) ... Setting up docbook-xml (4.5-12) ... Processing triggers for sgml-base (1.31) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps Reading package lists... Building dependency tree... Reading state information... fakeroot is already the newest version (1.33-1). 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. I: Building the package I: Running cd /build/reproducible-path/exim4-4.97/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../exim4_4.97-8_source.changes dpkg-buildpackage: info: source package exim4 dpkg-buildpackage: info: source version 4.97-8 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Andreas Metzler dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf fakeroot debian/rules clean dh clean --no-parallel debian/rules override_dh_auto_clean make[1]: Entering directory '/build/reproducible-path/exim4-4.97' debconf-updatepo rm -rf build-* doc/tmp test/ b-exim* rm -f EDITME.* unpack-configs-stamp bdir-stamp rm -f /build/reproducible-path/exim4-4.97/debian/debconf/exim4.conf.template /build/reproducible-path/exim4-4.97/debian/files \ /build/reproducible-path/exim4-4.97/debian/README.Debian /build/reproducible-path/exim4-4.97/debian/README.Debian.html \ /build/reproducible-path/exim4-4.97/debian/berkeleydb.sed #these are identical for all daemon-* and therefore symlinked #pwd chmod 755 /build/reproducible-path/exim4-4.97/debian/exim-gencert \ /build/reproducible-path/exim4-4.97/debian/lynx-dump-postprocess /build/reproducible-path/exim4-4.97/debian/script \ /build/reproducible-path/exim4-4.97/debian/exim-adduser make[1]: Leaving directory '/build/reproducible-path/exim4-4.97' dh_autoreconf_clean -O--no-parallel dh_clean -O--no-parallel debian/rules build dh build --no-parallel dh_update_autotools_config -O--no-parallel dh_autoreconf -O--no-parallel debian/rules override_dh_auto_configure make[1]: Entering directory '/build/reproducible-path/exim4-4.97' patch -o EDITME.eximon exim_monitor/EDITME \ /build/reproducible-path/exim4-4.97/debian/EDITME.eximon.diff patching file EDITME.eximon (read from exim_monitor/EDITME) Hunk #1 succeeded at 1 with fuzz 2. patch -o EDITME.exim4-light src/EDITME \ /build/reproducible-path/exim4-4.97/debian/EDITME.exim4-light.diff patching file EDITME.exim4-light (read from src/EDITME) Hunk #1 succeeded at 101 (offset 2 lines). Hunk #2 succeeded at 117 (offset 2 lines). Hunk #3 succeeded at 134 (offset 2 lines). Hunk #4 succeeded at 156 (offset 2 lines). Hunk #5 succeeded at 177 (offset 2 lines). Hunk #6 succeeded at 221 (offset 2 lines). Hunk #7 succeeded at 343 (offset 2 lines). Hunk #8 succeeded at 352 (offset 2 lines). Hunk #9 succeeded at 412 (offset 2 lines). Hunk #10 succeeded at 421 (offset 2 lines). Hunk #11 succeeded at 440 (offset 2 lines). Hunk #12 succeeded at 514 (offset 2 lines). Hunk #13 succeeded at 589 (offset 2 lines). Hunk #14 succeeded at 741 (offset 31 lines). Hunk #15 succeeded at 777 (offset 31 lines). Hunk #16 succeeded at 789 (offset 31 lines). Hunk #17 succeeded at 827 (offset 31 lines). Hunk #18 succeeded at 914 (offset 31 lines). Hunk #19 succeeded at 953 (offset 31 lines). Hunk #20 succeeded at 1002 (offset 31 lines). Hunk #21 succeeded at 1017 (offset 31 lines). Hunk #22 succeeded at 1049 (offset 31 lines). Hunk #23 succeeded at 1058 (offset 31 lines). Hunk #24 succeeded at 1076 (offset 31 lines). Hunk #25 succeeded at 1156 (offset 31 lines). Hunk #26 succeeded at 1470 (offset 31 lines). Hunk #27 succeeded at 1504 (offset 31 lines). Hunk #28 succeeded at 1552 (offset 31 lines). for editme in /build/reproducible-path/exim4-4.97/debian/EDITME.exim4-*.diff; do \ if [ "$editme" != "/build/reproducible-path/exim4-4.97/debian/EDITME.exim4-light.diff" ]; then \ TARGETNAME=`basename $editme .diff`; \ echo patch -o $TARGETNAME EDITME.exim4-light $editme; \ patch -o $TARGETNAME EDITME.exim4-light $editme || \ exit $? ;\ fi; \ done patch -o EDITME.exim4-heavy EDITME.exim4-light /build/reproducible-path/exim4-4.97/debian/EDITME.exim4-heavy.diff patching file EDITME.exim4-heavy (read from EDITME.exim4-light) Hunk #1 succeeded at 322 (offset 2 lines). Hunk #2 succeeded at 354 (offset 2 lines). Hunk #3 succeeded at 416 (offset 2 lines). Hunk #4 succeeded at 451 (offset 2 lines). Hunk #5 succeeded at 506 (offset 2 lines). Hunk #6 succeeded at 517 (offset 2 lines). Hunk #7 succeeded at 527 (offset 2 lines). Hunk #8 succeeded at 793 (offset 31 lines). Hunk #9 succeeded at 802 (offset 31 lines). Hunk #10 succeeded at 816 (offset 31 lines). Hunk #11 succeeded at 1028 (offset 31 lines). Hunk #12 succeeded at 1038 (offset 31 lines). Hunk #13 succeeded at 1048 (offset 31 lines). Hunk #14 succeeded at 1066 (offset 31 lines). Hunk #15 succeeded at 1090 (offset 31 lines). Hunk #16 succeeded at 1421 (offset 31 lines). touch unpack-configs-stamp for i in exim4-daemon-light exim4-daemon-heavy ; do \ mkdir b-$i && \ find . -mindepth 1 -maxdepth 1 \ -name debian -prune -o \ -name 'b-*' -o -print0 | \ xargs --no-run-if-empty --null \ cp -a --target-directory=b-$i ; \ done touch bdir-stamp for i in exim4-daemon-light exim4-daemon-heavy ; do \ mkdir -p b-$i/Local && \ cp EDITME.`echo $i | sed -e s/exim4-daemon/exim4/` \ b-$i/Local/Makefile && \ cp EDITME.eximon b-$i/Local/eximon.conf ;\ done make[1]: Leaving directory '/build/reproducible-path/exim4-4.97' debian/rules override_dh_auto_build make[1]: Entering directory '/build/reproducible-path/exim4-4.97' set -e ; for i in exim4-daemon-light exim4-daemon-heavy ; do \ echo building $i; \ cd /build/reproducible-path/exim4-4.97/b-$i && \ /usr/bin/make FULLECHO='' ; \ done building exim4-daemon-light make[2]: Entering directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light' /bin/sh scripts/source_checks >>> Creating links to source files... >>> Creating lookups/Makefile for building dynamic modules >>> New Makefile & lookups/Makefile installed >>> Use "make makefile" if you need to force rebuilding of the makefile make[3]: Entering directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm' /bin/sh ../scripts/Configure-os.c cc buildconfig.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o buildconfig buildconfig.c -lcrypt -lm -lnsl buildconfig.c: In function 'main': buildconfig.c:117:5: warning: unused variable 'test_int_t' [-Wunused-variable] 117 | int test_int_t = 0; | ^~~~~~~~~~ /bin/sh ../scripts/Configure-config.h "/usr/bin/make" make[4]: Entering directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm' make[4]: 'buildconfig' is up to date. make[4]: Leaving directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm' Building configuration file config.h >>> config.h built /bin/sh ../scripts/Configure-os.h cc -DMACRO_PREDEF macro_predef.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro_predef.o macro_predef.c cc -DMACRO_PREDEF globals.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-globals.o globals.c cc -DMACRO_PREDEF readconf.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-readconf.o readconf.c readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } cc -DMACRO_PREDEF expand.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-expand.o expand.c cc -DMACRO_PREDEF route.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-route.o route.c cc -DMACRO_PREDEF transport.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-transport.o transport.c cc -DMACRO_PREDEF drtables.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-drtables.o drtables.c cc -DMACRO_PREDEF acl.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-acl.o acl.c cc -DMACRO_PREDEF tls.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-tls.o tls.c In file included from tls-gnu.c:136, from tls.c:32: tls-cipher-stdname.c:379:1: warning: 'cipher_stdname' defined but not used [-Wunused-function] 379 | cipher_stdname(uschar id0, uschar id1) | ^~~~~~~~~~~~~~ cc -DMACRO_PREDEF transports/appendfile.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-appendfile.o transports/appendfile.c cc -DMACRO_PREDEF transports/autoreply.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-autoreply.o transports/autoreply.c cc -DMACRO_PREDEF transports/lmtp.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-lmtp.o transports/lmtp.c cc -DMACRO_PREDEF transports/pipe.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-pipe.o transports/pipe.c cc -DMACRO_PREDEF transports/queuefile.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-queuefile.o transports/queuefile.c cc -DMACRO_PREDEF transports/smtp.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-smtp.o transports/smtp.c cc -DMACRO_PREDEF routers/accept.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-accept.o routers/accept.c cc -DMACRO_PREDEF routers/dnslookup.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dnslookup.o routers/dnslookup.c cc -DMACRO_PREDEF routers/ipliteral.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-ipliteral.o routers/ipliteral.c cc -DMACRO_PREDEF routers/iplookup.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-iplookup.o routers/iplookup.c cc -DMACRO_PREDEF routers/manualroute.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-manualroute.o routers/manualroute.c cc -DMACRO_PREDEF routers/queryprogram.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-queryprogram.o routers/queryprogram.c cc -DMACRO_PREDEF routers/redirect.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-redirect.o routers/redirect.c cc -DMACRO_PREDEF auths/auth-spa.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-auth-spa.o auths/auth-spa.c cc -DMACRO_PREDEF auths/cram_md5.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-cram_md5.o auths/cram_md5.c cc -DMACRO_PREDEF auths/cyrus_sasl.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-cyrus_sasl.o auths/cyrus_sasl.c cc -DMACRO_PREDEF auths/dovecot.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dovecot.o auths/dovecot.c cc -DMACRO_PREDEF auths/gsasl_exim.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-gsasl_exim.o auths/gsasl_exim.c cc -DMACRO_PREDEF auths/heimdal_gssapi.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-heimdal_gssapi.o auths/heimdal_gssapi.c cc -DMACRO_PREDEF auths/plaintext.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-plaintext.o auths/plaintext.c cc -DMACRO_PREDEF auths/spa.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-spa.o auths/spa.c cc -DMACRO_PREDEF auths/tls.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-authtls.o auths/tls.c cc -DMACRO_PREDEF auths/external.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-external.o auths/external.c cc -DMACRO_PREDEF dkim.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dkim.o dkim.c cc -DMACRO_PREDEF malware.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-malware.o malware.c cc -DMACRO_PREDEF pdkim/signing.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-signing.o pdkim/signing.c cc -o macro_predef cc -o macro_predef -Wl,-z,relro -Wl,-z,now macro_predef.o macro-globals.o macro-readconf.o macro-expand.o macro-route.o macro-transport.o macro-drtables.o macro-acl.o macro-tls.o macro-appendfile.o macro-autoreply.o macro-lmtp.o macro-pipe.o macro-queuefile.o macro-smtp.o macro-accept.o macro-dnslookup.o macro-ipliteral.o macro-iplookup.o macro-manualroute.o macro-queryprogram.o macro-redirect.o macro-auth-spa.o macro-cram_md5.o macro-cyrus_sasl.o macro-dovecot.o macro-gsasl_exim.o macro-heimdal_gssapi.o macro-plaintext.o macro-spa.o macro-authtls.o macro-external.o macro-dkim.o macro-malware.o macro-signing.o ./macro_predef > macro.c /bin/sh ../scripts/Configure-eximon >>> eximon script built cc -DCOMPILE_UTILITY host_address.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-host_address.o host_address.c cc -DCOMPILE_UTILITY queue.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-queue.o queue.c cc -DCOMPILE_UTILITY spool_in.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-spool_in.o spool_in.c spool_in.c: In function 'spool_read_header': spool_in.c:377:16: warning: variable 'where' set but not used [-Wunused-but-set-variable] 377 | const uschar * where; | ^~~~~ cc -DCOMPILE_UTILITY store.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-store.o store.c store.c: In function 'is_tainted_fn': store.c:310:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 310 | if (b = qp->pool.current_block) | ^ cc -DCOMPILE_UTILITY string.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-string.o string.c string.c: In function 'string_vformat_trc': string.c:1442:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1442 | if (*fp == '.') | ^ string.c:1615:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1615 | if (!(flags & SVFMT_TAINT_NOCHK) && is_incompatible(g->s, s)) | ^ cc -DCOMPILE_UTILITY tod.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-tod.o tod.c tod.c: In function 'tod_stamp': tod.c:193:51: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=] 193 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~ tod.c:193:15: note: directive argument in the range [0, 2147483647] 193 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:906, from exim.h:76, from tod.c:13: In function 'snprintf', inlined from 'tod_stamp' at tod.c:192:13: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc -DCOMPILE_UTILITY tree.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-tree.o tree.c cc exim_monitor/em_StripChart.c cc -o em_StripChart.o -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_StripChart.c cc exim_monitor/em_TextPop.c cc -o em_TextPop.o -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_TextPop.c cc exim_monitor/em_globals.c cc -o em_globals.o -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_globals.c cc exim_monitor/em_init.c cc -o em_init.o -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_init.c cc exim_monitor/em_log.c cc -o em_log.o -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_log.c cc exim_monitor/em_main.c cc -o em_main.o -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_main.c ../exim_monitor/em_main.c: In function 'numlock_modifiers': ../exim_monitor/em_main.c:520:5: warning: 'XKeycodeToKeysym' is deprecated [-Wdeprecated-declarations] 520 | if (XKeycodeToKeysym(display, m->modifiermap [i*m->max_keypermod + j], 0) | ^~ In file included from ../exim_monitor/em_hdr.h:127, from ../exim_monitor/em_main.c:11: /usr/include/X11/Xlib.h:1687:15: note: declared here 1687 | extern KeySym XKeycodeToKeysym( | ^~~~~~~~~~~~~~~~ cc exim_monitor/em_menu.c cc -o em_menu.o -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_menu.c ../exim_monitor/em_menu.c: In function 'dialogAction': ../exim_monitor/em_menu.c:446:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 446 | if (s[0] != 0) | ^ ../exim_monitor/em_menu.c: In function 'ActOnMessage': ../exim_monitor/em_menu.c:367:3: warning: ignoring return value of 'system' declared with attribute 'warn_unused_result' [-Wunused-result] 367 | system(CS buffer); | ^~~~~~~~~~~~~~~~~ cc exim_monitor/em_queue.c cc -o em_queue.o -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_queue.c In file included from ../exim_monitor/em_hdr.h:108, from ../exim_monitor/em_queue.c:11: ./functions.h: In function 'set_up': ./functions.h:757:11: warning: '__builtin_strncpy' specified bound 24 equals destination size [-Wstringop-truncation] 757 | return US strncpy(CS dst, CCS src, n); | ^ cc exim_monitor/em_strip.c cc -o em_strip.o -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_strip.c cc exim_monitor/em_text.c cc -o em_text.o -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_text.c cc exim_monitor/em_xs.c cc -o em_xs.o -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor -I/usr/X11R6/include \ ../exim_monitor/em_xs.c cc exim_monitor/em_version.c cc -o em_version.o -c \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/X11R6/include -I. ../exim_monitor/em_version.c ../exim_monitor/em_version.c: In function 'version_init': ../exim_monitor/em_version.c:38:8: warning: unused variable 'today' [-Wunused-variable] 38 | uschar today[20]; | ^~~~~ ../exim_monitor/em_version.c:37:5: warning: unused variable 'i' [-Wunused-variable] 37 | int i = 0; | ^ cc -o eximon.bin cc -o eximon.bin em_version.o -Wl,-z,relro -Wl,-z,now -L/usr/X11R6/lib \ util-host_address.o util-queue.o util-spool_in.o util-store.o util-string.o util-tod.o util-tree.o em_StripChart.o em_TextPop.o em_globals.o em_init.o em_log.o em_main.o em_menu.o em_queue.o em_strip.o em_text.o em_xs.o -lXaw -lXmu -lXt -lXext -lX11 -lpcre2-8 \ -lcrypt -lm -lnsl -ldl -lc >>> exim monitor binary built >>> exicyclog script built >>> exinext script built >>> exiwhat script built >>> exigrep script built >>> eximstats script built >>> exipick script built >>> exiqgrep script built >>> exiqsumm script built >>> transport-filter.pl script built >>> convert4r3 script built >>> convert4r4 script built # @./exim_checkaccess -v 2>&1 >/dev/null >>> exim_checkaccess script built cc exim_dbmbuild.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY \ -o exim_dbmbuild.o exim_dbmbuild.c cc -o exim_dbmbuild cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_dbmbuild -Wl,-z,relro -Wl,-z,now exim_dbmbuild.o \ -lcrypt -lm -lnsl -ldl -ldb >>> exim_dbmbuild utility built cc -DEXIM_DUMPDB exim_dbutil.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_DUMPDB \ -o exim_dumpdb.o exim_dbutil.c cc -DCOMPILE_UTILITY os.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DOS_LOAD_AVERAGE \ -DFIND_RUNNING_INTERFACES \ -o util-os.o os.c cc -o exim_dumpdb cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_dumpdb -Wl,-z,relro -Wl,-z,now exim_dumpdb.o util-os.o util-store.o \ -lcrypt -lm -lnsl -ldl -ldb >>> exim_dumpdb utility built cc -DEXIM_FIXDB exim_dbutil.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_FIXDB \ -o exim_fixdb.o exim_dbutil.c cc -DCOMPILE_UTILITY queue.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-md5.o md5.c cc -o exim_fixdb cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_fixdb -Wl,-z,relro -Wl,-z,now exim_fixdb.o util-os.o util-store.o util-md5.o \ -lcrypt -lm -lnsl -ldl -ldb >>> exim_fixdb utility built cc -DEXIM_TIDYDB exim_dbutil.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_TIDYDB \ -o exim_tidydb.o exim_dbutil.c cc -o exim_tidydb cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_tidydb -Wl,-z,relro -Wl,-z,now exim_tidydb.o util-os.o util-store.o \ -lcrypt -lm -lnsl -ldl -ldb >>> exim_tidydb utility built cc exim_lock.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden exim_lock.c cc -o exim_lock cc -o exim_lock -Wl,-z,relro -Wl,-z,now exim_lock.o \ -lcrypt -lm -lnsl -ldl >>> exim_lock utility built >>> exim_msgdate script built >>> exim_id_update script built make[4]: Entering directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm/lookups' cc cdb.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cdb.c cc dbmdb.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dbmdb.c cc dnsdb.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dnsdb.c cc dsearch.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dsearch.c dsearch.c: In function 'dsearch_find': dsearch.c:123:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 123 | || keystring[1] && keystring[1] != '.' | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ cc lsearch.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lsearch.c cc nis.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden nis.c cc passwd.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden passwd.c cc spf.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden spf.c cc readsock.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden readsock.c readsock.c: In function 'readsock_find': readsock.c:185:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 185 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ readsock.c:185:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 185 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ ar cq lookups.a ranlib lookups.a cc lf_quote.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lf_quote.c cc lf_check_file.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lf_check_file.c cc lf_sqlperform.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lf_sqlperform.c lf_sqlperform.c: In function 'lf_sqlperform': lf_sqlperform.c:96:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 96 | for (uschar * qsrv; qsrv = string_nextinlist(&qserverlist, &qsep, NULL, 0); ) | ^~~~ lf_sqlperform.c:105:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 105 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lf_sqlperform.c:141:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 141 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lf_sqlperform.c:152:21: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 152 | for (int d = 0; server = string_nextinlist(&serverlist, &d, NULL, 0); ) | ^~~~~~ lf_sqlperform.c:162:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 162 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ make[4]: Leaving directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm/lookups' make[4]: Entering directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm/auths' cc auth-spa.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden auth-spa.c auth-spa.c: In function 'spa_build_auth_response': auth-spa.c:1531:37: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress] 1531 | spa_bytes_add(response, lmResponse, lmRespData, cf & 0x200 ? 24 : 0); | ^~~~~~~~~~ auth-spa.c:1218:7: note: in definition of macro 'spa_bytes_add' 1218 | if ( buf && (count) != 0 /* we hate -Wint-in-bool-contex */ \ | ^~~ auth-spa.c:1219:21: warning: suggest parentheses around '+' in operand of '&' [-Wparentheses] 1219 | && ptr->bufIndex + count < sizeof(ptr->buffer) \ | ^ auth-spa.c:1531:1: note: in expansion of macro 'spa_bytes_add' 1531 | spa_bytes_add(response, lmResponse, lmRespData, cf & 0x200 ? 24 : 0); | ^~~~~~~~~~~~~ auth-spa.c:1531:65: warning: '?:' using integer constants in boolean context, the expression will always evaluate to 'true' [-Wint-in-bool-context] 1531 | spa_bytes_add(response, lmResponse, lmRespData, cf & 0x200 ? 24 : 0); | ^ auth-spa.c:1219:23: note: in definition of macro 'spa_bytes_add' 1219 | && ptr->bufIndex + count < sizeof(ptr->buffer) \ | ^~~~~ auth-spa.c:1532:37: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress] 1532 | spa_bytes_add(response, ntResponse, ntRespData, cf & 0x8000 ? 24 : 0); | ^~~~~~~~~~ auth-spa.c:1218:7: note: in definition of macro 'spa_bytes_add' 1218 | if ( buf && (count) != 0 /* we hate -Wint-in-bool-contex */ \ | ^~~ auth-spa.c:1219:21: warning: suggest parentheses around '+' in operand of '&' [-Wparentheses] 1219 | && ptr->bufIndex + count < sizeof(ptr->buffer) \ | ^ auth-spa.c:1532:1: note: in expansion of macro 'spa_bytes_add' 1532 | spa_bytes_add(response, ntResponse, ntRespData, cf & 0x8000 ? 24 : 0); | ^~~~~~~~~~~~~ auth-spa.c:1532:66: warning: '?:' using integer constants in boolean context, the expression will always evaluate to 'true' [-Wint-in-bool-context] 1532 | spa_bytes_add(response, ntResponse, ntRespData, cf & 0x8000 ? 24 : 0); | ^ auth-spa.c:1219:23: note: in definition of macro 'spa_bytes_add' 1219 | && ptr->bufIndex + count < sizeof(ptr->buffer) \ | ^~~~~ cc call_pam.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_pam.c cc call_pwcheck.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_pwcheck.c cc call_radius.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_radius.c cc check_serv_cond.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden check_serv_cond.c In file included from ../exim.h:535, from check_serv_cond.c:10: check_serv_cond.c: In function 'auth_check_some_cond': ../macros.h:111:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 111 | #define HDEBUG(x) if (host_checking || debug_selector & (x)) | ^ check_serv_cond.c:88:1: note: in expansion of macro 'HDEBUG' 88 | HDEBUG(D_auth) | ^~~~~~ cc cram_md5.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cram_md5.c cc cyrus_sasl.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cyrus_sasl.c cc dovecot.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dovecot.c dovecot.c: In function 'dc_gets': dovecot.c:212:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 212 | if ((socket_buffer_left = | ^ cc external.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden external.c cc get_data.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden get_data.c get_data.c: In function 'auth_client_item': get_data.c:185:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 185 | if (ss[i] == '^') | ^ cc get_no64_data.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden get_no64_data.c cc gsasl_exim.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden gsasl_exim.c cc heimdal_gssapi.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden heimdal_gssapi.c cc plaintext.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden plaintext.c cc pwcheck.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden pwcheck.c cc spa.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden spa.c spa.c: In function 'auth_spa_server': spa.c:229:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 229 | if (!(clearpass = expand_string(ob->spa_serverpassword))) | ^ cc tls.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden tls.c cc xtextdecode.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden xtextdecode.c cc xtextencode.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden xtextencode.c ar cq auths.a ar cq auths.a auth-spa.o call_pam.o call_pwcheck.o call_radius.o check_serv_cond.o cram_md5.o cyrus_sasl.o dovecot.o external.o get_data.o get_no64_data.o gsasl_exim.o heimdal_gssapi.o plaintext.o pwcheck.o spa.o tls.o xtextdecode.o xtextencode.o ranlib auths.a make[4]: Leaving directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm/auths' make[4]: Entering directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm/pdkim' cc pdkim.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. pdkim.c pdkim.c: In function 'pdkim_headcat': pdkim.c:1148:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1148 | if (pad) | ^ pdkim.c: In function 'sort_sig_methods': pdkim.c:1441:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1441 | ele = string_nextinlist(&prefs, &sep, NULL, 0); ) | ^~~ pdkim.c:1459:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1459 | ele = string_nextinlist(&prefs, &sep, NULL, 0); ) | ^~~ cc signing.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. signing.c ar cq pdkim.a ar cq pdkim.a pdkim.o signing.o ranlib pdkim.a make[4]: Leaving directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm/pdkim' make[4]: Entering directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm/routers' cc accept.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden accept.c cc dnslookup.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dnslookup.c dnslookup.c: In function 'dnslookup_router_entry': dnslookup.c:257:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 257 | flags = flags & ~HOST_FIND_BY_AAAA | HOST_FIND_IPV4_ONLY; cc ipliteral.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden ipliteral.c cc iplookup.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden iplookup.c cc manualroute.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden manualroute.c manualroute.c: In function 'manualroute_router_entry': manualroute.c:340:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 340 | lookup_type = lookup_type & ~(LK_DEFAULT | LK_BYDNS) | LK_BYNAME; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ cc queryprogram.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden queryprogram.c queryprogram.c: In function 'queryprogram_router_entry': queryprogram.c:256:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 256 | if (!ob->cmd_gid_set) | ^ cc redirect.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden redirect.c cc rf_change_domain.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_change_domain.c cc rf_expand_data.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_expand_data.c cc rf_get_errors_address.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_errors_address.c cc rf_get_munge_headers.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_munge_headers.c cc rf_get_transport.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_transport.c cc rf_get_ugid.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_ugid.c cc rf_lookup_hostlist.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_lookup_hostlist.c cc rf_queue_add.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_queue_add.c cc rf_self_action.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_self_action.c cc rf_set_ugid.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_set_ugid.c ar cq routers.a ranlib routers.a make[4]: Leaving directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm/routers' make[4]: Entering directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm/transports' cc appendfile.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden appendfile.c appendfile.c: In function 'check_dir_size': appendfile.c:670:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 670 | for (struct dirent * ent; ent = readdir(dir); ) | ^~~ appendfile.c: In function 'check_creation': appendfile.c:924:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 924 | && ( create_file != create_belowhome appendfile.c: In function 'appendfile_transport_entry': appendfile.c:2194:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2194 | if (is_tainted(path)) | ^ appendfile.c:2387:34: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2387 | || mailbox_filecount < 0 && ob->quota_filecount_value > 0 | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ appendfile.c:2692:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2692 | if (mailbox_size + (ob->quota_is_inclusive ? message_size:0) > ob->quota_value) | ^ appendfile.c:2702:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2702 | if (ob->quota_filecount_value > 0 | ^ appendfile.c:2839:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2839 | if (yield == OK && ob->use_bsmtp) | ^ cc autoreply.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden autoreply.c autoreply.c: In function 'autoreply_transport_entry': autoreply.c:334:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 334 | if ( from && !(from = checkexpand(from, addr, tblock->name, cke_hdr)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:336:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 336 | || to && !(to = checkexpand(to, addr, tblock->name, cke_hdr)) | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:337:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 337 | || cc && !(cc = checkexpand(cc, addr, tblock->name, cke_hdr)) | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:338:13: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 338 | || bcc && !(bcc = checkexpand(bcc, addr, tblock->name, cke_hdr)) | ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:339:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 339 | || subject && !(subject = checkexpand(subject, addr, tblock->name, cke_hdr)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:340:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 340 | || headers && !(headers = checkexpand(headers, addr, tblock->name, cke_text)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:341:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 341 | || text && !(text = checkexpand(text, addr, tblock->name, cke_text)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:342:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 342 | || file && !(file = checkexpand(file, addr, tblock->name, cke_file)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:343:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 343 | || logfile && !(logfile = checkexpand(logfile, addr, tblock->name, cke_file)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:344:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 344 | || oncelog && !(oncelog = checkexpand(oncelog, addr, tblock->name, cke_file)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:345:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 345 | || oncerepeat && !(oncerepeat = checkexpand(oncerepeat, addr, tblock->name, cke_file)) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:757:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 757 | if (rc != 0) | ^ cc lmtp.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lmtp.c lmtp.c: In function 'lmtp_write_command': lmtp.c:244:48: warning: unknown conversion type character 'Y' in format [-Wformat=] 244 | DEBUG(D_transport|D_v) debug_printf(" LMTP>> %Y", &gs); | ^ lmtp.c:244:37: warning: too many arguments for format [-Wformat-extra-args] 244 | DEBUG(D_transport|D_v) debug_printf(" LMTP>> %Y", &gs); | ^~~~~~~~~~~~~ cc pipe.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden pipe.c cc queuefile.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden queuefile.c cc smtp.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden smtp.c smtp.c: In function 'write_logs': smtp.c:629:26: warning: unknown conversion type character 'Y' in format [-Wformat=] 629 | log_write(0, LOG_MAIN, "%Y", message); | ^ smtp.c:629:24: warning: too many arguments for format [-Wformat-extra-args] 629 | log_write(0, LOG_MAIN, "%Y", message); | ^~~~ smtp.c: In function 'invalidate_ehlo_cache_entry': smtp.c:941:42: warning: format '%d' expects argument of type 'int', but argument 2 has type 'time_t' {aka 'long long int'} [-Wformat=] 941 | debug_printf("ehlo-resp record is %d seconds old\n", time(NULL) - er->time_stamp); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | int time_t {aka long long int} | %lld smtp.c: In function 'study_ehlo_auths': smtp.c:1023:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1023 | for (int sep = ' '; s = string_nextinlist(&list, &sep, NULL, 0); ) | ^ smtp.c: In function 'smtp_setup_conn': smtp.c:2302:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2302 | if ( verify_check_given_host(CUSS &ob->hosts_pipe_connect, | ^ smtp.c:2373:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2373 | if ((sx->helo_data = string_domain_utf8_to_alabel(sx->helo_data, | ^ smtp.c:2843:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2843 | if (sx->smtps) | ^ smtp.c: In function 'smtp_write_mail_and_rcpt_cmds': smtp.c:3521:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3521 | && (!mua_wrapper || addr->next && address_count < sx->max_rcpt); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c: In function 'smtp_proxy_tls': smtp.c:3663:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3663 | if (p[0].revents & POLLIN) | ^ smtp.c:3677:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3677 | if (p[1].revents & POLLIN) | ^ In file included from ../exim.h:535, from smtp.c:10: smtp.c: In function 'smtp_deliver': ../macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 110 | #define DEBUG(x) if (debug_selector & (x)) | ^ smtp.c:4023:3: note: in expansion of macro 'DEBUG' 4023 | DEBUG(D_transport|D_v) | ^~~~~ smtp.c:4076:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4076 | && (sx->ok && sx->completed_addr || smtp_peer_options & OPTION_CHUNKING) | ~~~~~~~^~~~~~~~~~~~~~~~~~~~~ smtp.c:4088:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4088 | ( tls_out.active.sock < 0 && !continue_proxy_cipher | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c:4120:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4120 | if (!sx->ok) | ^ smtp.c:4662:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4662 | || tcw_done && tcw /* more messages for host */ | ~~~~~~~~~^~~~~~ smtp.c:4665:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4665 | ( tls_out.active.sock < 0 && !continue_proxy_cipher | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c:4678:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4678 | if (sx->send_rset) | ^ smtp.c:4878:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4878 | if (sx->send_quit || tcw_done && !tcw) | ~~~~~~~~~^~~~~~~ smtp.c: In function 'smtp_transport_entry': smtp.c:5469:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5469 | if (continue_hostname) | ^ smtp.c:6040:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 6040 | if (host) | ^ smtp.c: In function 'smtp_setup_conn': smtp.c:2234:5: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 2234 | write(0, "QUIT\r\n", 6); | ^~~~~~~~~~~~~~~~~~~~~~~ cc smtp_socks.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden smtp_socks.c cc tf_maildir.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden tf_maildir.c tf_maildir.c: In function 'maildir_compute_size': tf_maildir.c:255:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 255 | for (struct dirent *ent; ent = readdir(dir); ) | ^~~ ar cq transports.a ranlib transports.a make[4]: Leaving directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm/transports' cc acl.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. acl.c acl.c: In function 'acl_verify': acl.c:1805:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1805 | if (rc != OK && *log_msgptr) | ^ acl.c:1914:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1914 | for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); ) | ^~~ acl.c:1985:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1985 | for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); ) | ^~~ In file included from exim.h:535, from acl.c:12: macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 110 | #define DEBUG(x) if (debug_selector & (x)) | ^ acl.c:2159:9: note: in expansion of macro 'DEBUG' 2159 | DEBUG(D_acl) | ^~~~~ acl.c:2222:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2222 | || callout_defer_ok && *basic_errno == ERRNO_CALLOUTDEFER acl.c: In function 'decode_control': acl.c:2298:38: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2298 | && (!d->has_option || c != '/' && c != '_') | ~~~~~~~~~^~~~~~~~~~~ acl.c: In function 'acl_check_condition': acl.c:3841:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 3841 | for (uschar * ss; ss = string_nextinlist(&s, &sep, NULL, 0); ) | ^~ acl.c:4049:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4049 | if (!conditions[cb->type].is_modifier && cb->u.negated) | ^ acl.c: In function 'acl_check': acl.c:4780:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4780 | if ((rc = open_cutthrough_connection(addr)) == DEFER) | ^ acl.c:4796:27: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4796 | else HDEBUG(D_acl) if (cutthrough.delivery) | ^ cc base64.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. base64.c cc child.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. child.c cc crypt16.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. crypt16.c crypt16.c: In function 'crypt16': crypt16.c:68:3: warning: '__builtin_strncpy' output may be truncated copying 2 bytes from a string of length 22 [-Wstringop-truncation] 68 | strncpy (s2, res+2, 2); | ^ cc daemon.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. daemon.c daemon.c: In function 'handle_smtp_call': daemon.c:268:41: warning: unknown conversion type character 'Y' in format [-Wformat=] 268 | LOG_MAIN, "Connection from %Y refused: too many connections", | ^ daemon.c:268:23: warning: too many arguments for format [-Wformat-extra-args] 268 | LOG_MAIN, "Connection from %Y refused: too many connections", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ daemon.c:287:43: warning: unknown conversion type character 'Y' in format [-Wformat=] 287 | LOG_MAIN, "Connection from %Y refused: load average = %.2f", | ^ daemon.c:287:72: warning: format '%f' expects argument of type 'double', but argument 4 has type 'gstring *' [-Wformat=] 287 | LOG_MAIN, "Connection from %Y refused: load average = %.2f", | ~~~^ | | | double 288 | whofrom, (double)load_average/1000.0); | ~~~~~~~ | | | gstring * daemon.c:287:25: warning: too many arguments for format [-Wformat-extra-args] 287 | LOG_MAIN, "Connection from %Y refused: load average = %.2f", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ daemon.c:307:40: warning: unknown conversion type character 'Y' in format [-Wformat=] 307 | log_write(0, LOG_MAIN|LOG_PANIC, "expansion of smtp_accept_max_per_host " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ daemon.c:308:22: note: format string is defined here 308 | "failed for %Y: %s", whofrom, expand_string_message); | ^ daemon.c:307:40: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'gstring *' [-Wformat=] 307 | log_write(0, LOG_MAIN|LOG_PANIC, "expansion of smtp_accept_max_per_host " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 308 | "failed for %Y: %s", whofrom, expand_string_message); | ~~~~~~~ | | | gstring * daemon.c:308:26: note: format string is defined here 308 | "failed for %Y: %s", whofrom, expand_string_message); | ~^ | | | char * daemon.c:307:40: warning: too many arguments for format [-Wformat-extra-args] 307 | log_write(0, LOG_MAIN|LOG_PANIC, "expansion of smtp_accept_max_per_host " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ daemon.c:317:40: warning: unknown conversion type character 'Y' in format [-Wformat=] 317 | log_write(0, LOG_MAIN|LOG_PANIC, "expansion of smtp_accept_max_per_host " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ daemon.c:318:15: note: format string is defined here 318 | "for %Y contains non-digit: %s", whofrom, expanded); | ^ daemon.c:317:40: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'gstring *' [-Wformat=] 317 | log_write(0, LOG_MAIN|LOG_PANIC, "expansion of smtp_accept_max_per_host " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 318 | "for %Y contains non-digit: %s", whofrom, expanded); | ~~~~~~~ | | | gstring * daemon.c:318:38: note: format string is defined here 318 | "for %Y contains non-digit: %s", whofrom, expanded); | ~^ | | | char * daemon.c:317:40: warning: too many arguments for format [-Wformat-extra-args] 317 | log_write(0, LOG_MAIN|LOG_PANIC, "expansion of smtp_accept_max_per_host " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ daemon.c:356:43: warning: unknown conversion type character 'Y' in format [-Wformat=] 356 | LOG_MAIN, "Connection from %Y refused: too many connections " | ^ daemon.c:356:25: warning: too many arguments for format [-Wformat-extra-args] 356 | LOG_MAIN, "Connection from %Y refused: too many connections " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ daemon.c:405:69: warning: unknown conversion type character 'Y' in format [-Wformat=] 405 | log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y " | ^ daemon.c:405:46: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'gstring *' [-Wformat=] 405 | log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y " | ^~~~~~~~~~~~~~~~~~~~~~~~~~ 406 | "Ci=%lu (TCP/IP connection count = %d)", whofrom, connection_id, smtp_accept_count); | ~~~~~~~ | | | gstring * daemon.c:406:15: note: format string is defined here 406 | "Ci=%lu (TCP/IP connection count = %d)", whofrom, connection_id, smtp_accept_count); | ~~^ | | | long unsigned int daemon.c:405:46: warning: format '%d' expects argument of type 'int', but argument 5 has type 'uint64_t' {aka 'long long unsigned int'} [-Wformat=] 405 | log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y " | ^~~~~~~~~~~~~~~~~~~~~~~~~~ 406 | "Ci=%lu (TCP/IP connection count = %d)", whofrom, connection_id, smtp_accept_count); | ~~~~~~~~~~~~~ | | | uint64_t {aka long long unsigned int} daemon.c:406:45: note: format string is defined here 406 | "Ci=%lu (TCP/IP connection count = %d)", whofrom, connection_id, smtp_accept_count); | ~^ | | | int | %lld daemon.c:405:46: warning: too many arguments for format [-Wformat-extra-args] 405 | log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y " | ^~~~~~~~~~~~~~~~~~~~~~~~~~ daemon.c:408:69: warning: unknown conversion type character 'Y' in format [-Wformat=] 408 | log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y " | ^ daemon.c:408:46: warning: format '%d' expects argument of type 'int', but argument 4 has type 'gstring *' [-Wformat=] 408 | log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y " | ^~~~~~~~~~~~~~~~~~~~~~~~~~ 409 | "(TCP/IP connection count = %d)", whofrom, smtp_accept_count); | ~~~~~~~ | | | gstring * daemon.c:409:38: note: format string is defined here 409 | "(TCP/IP connection count = %d)", whofrom, smtp_accept_count); | ~^ | | | int daemon.c:408:46: warning: too many arguments for format [-Wformat-extra-args] 408 | log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y " | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:535, from daemon.c:13: daemon.c: In function 'daemon_notification': macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 110 | #define DEBUG(x) if (debug_selector & (x)) | ^ daemon.c:1285:1: note: in expansion of macro 'DEBUG' 1285 | DEBUG(D_queue_run) | ^~~~~ daemon.c: In function 'next_qrunner_interval': daemon.c:1434:24: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1434 | for (qrunner * qq; qq = *p; p = &qq->next) | ^~ daemon.c:1436:43: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1436 | || q->next_tick == qq->next_tick && q->interval < qq->interval | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ daemon.c: In function 'daemon_go': daemon.c:1710:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1710 | if (is_multiple_qrun()) | ^ macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 110 | #define DEBUG(x) if (debug_selector & (x)) | ^ daemon.c:2271:5: note: in expansion of macro 'DEBUG' 2271 | DEBUG(D_any) | ^~~~~ daemon.c:2628:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2628 | if (sigalrm_seen || *queuerun_msgid) | ^ cc dbfn.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dbfn.c dbfn.c: In function 'dbfn_open': dbfn.c:92:47: warning: '.lockfile' directive output may be truncated writing 9 bytes into a region of size between 0 and 255 [-Wformat-truncation=] 92 | snprintf(CS filename, sizeof(filename), "%s/%s.lockfile", dirname, name); | ^~~~~~~~~ In file included from /usr/include/stdio.h:906, from exim.h:76, from dbfn.c:11: In function 'snprintf', inlined from 'dbfn_open' at dbfn.c:92:1: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 11 or more bytes (assuming 266) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ dbfn.c: In function 'dbfn_open': dbfn.c:148:47: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 148 | snprintf(CS filename, sizeof(filename), "%s/%s", dirname, name); | ^ In function 'snprintf', inlined from 'dbfn_open' at dbfn.c:148:1: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 2 or more bytes (assuming 257) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc debug.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. debug.c debug.c: In function 'debug_print_socket': debug.c:442:34: warning: unknown conversion type character 'Y' in format [-Wformat=] 442 | debug_printf_indent(" socket: %Y\n", g); | ^ debug.c:442:23: warning: too many arguments for format [-Wformat-extra-args] 442 | debug_printf_indent(" socket: %Y\n", g); | ^~~~~~~~~~~~~~~ debug.c: In function 'debug_trigger_fire': debug.c:477:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 477 | if (debug_file && (nbytes = pretrigger_writeoff - pretrigger_readoff) != 0) | ^ In file included from exim.h:542, from debug.c:11: functions.h: In function 'debug_vprintf': functions.h:757:11: warning: '__builtin_strncpy' output truncated copying between 0 and 3 bytes from a string of length 3 [-Wstringop-truncation] 757 | return US strncpy(CS dst, CCS src, n); | ^ cc deliver.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. deliver.c deliver.c: In function 'delivery_log': deliver.c:1281:23: warning: unknown conversion type character 'Y' in format [-Wformat=] 1281 | log_write(0, flags, "%Y", g); | ^ deliver.c:1281:21: warning: too many arguments for format [-Wformat-extra-args] 1281 | log_write(0, flags, "%Y", g); | ^~~~ deliver.c: In function 'deferral_log': deliver.c:1354:8: warning: unknown conversion type character 'Y' in format [-Wformat=] 1354 | "== %Y", g); | ^ deliver.c:1354:3: warning: too many arguments for format [-Wformat-extra-args] 1354 | "== %Y", g); | ^~~~~~~ deliver.c: In function 'failure_log': deliver.c:1425:29: warning: unknown conversion type character 'Y' in format [-Wformat=] 1425 | log_write(0, LOG_MAIN, "** %Y", g); | ^ deliver.c:1425:24: warning: too many arguments for format [-Wformat-extra-args] 1425 | log_write(0, LOG_MAIN, "** %Y", g); | ^~~~~~~ deliver.c: In function 'post_process_one': deliver.c:1527:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1527 | || result == FAIL && tb->log_fail_output | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ deliver.c:1528:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1528 | || result == DEFER && tb->log_defer_output | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ deliver.c:1554:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1554 | if (sender_address[0] != 0 || addr->prop.errors_address) | ^ deliver.c: In function 'deliver_local': deliver.c:2436:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2436 | || message_length > 0 && (ret = write(pfd[pipe_write], s, message_length)) != message_length | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c: In function 'do_local_deliveries': deliver.c:2810:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2810 | && ( !addr->host_list && !next->host_list | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ deliver.c: In function 'do_remote_deliveries': deliver.c:4421:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4421 | if (tpt_parallel_check(tp, addr, &serialize_key)) | ^ deliver.c:4851:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4851 | if (testflag(addr, af_pipelining)) | ^ deliver.c: In function 'deliver_message': deliver.c:7563:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 7563 | else if ( ( f.queue_running && !f.deliver_force | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ deliver.c:7921:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 7921 | && ( addr_local && (addr_local->next || addr_remote) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c:8200:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 8199 | || addr_failed->dsn_flags & rf_dsnflags | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 8200 | && !(addr_failed->dsn_flags & rf_notify_failure) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c: At top level: deliver.c:5563:1: warning: 'dsn_put_wrapped' defined but not used [-Wunused-function] 5563 | dsn_put_wrapped(FILE * fp, const uschar * header, const uschar * s) | ^~~~~~~~~~~~~~~ In file included from exim.h:542, from deliver.c:13: functions.h: In function 'delivery_log': functions.h:1246:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'string_timesince' at functions.h:1256:8, inlined from 'delivery_log' at deliver.c:1272:7: functions.h:1246:31: note: directive argument in the range [0, 4294967] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:906, from exim.h:76: In function 'snprintf', inlined from 'string_timediff' at functions.h:1246:1, inlined from 'string_timesince' at functions.h:1256:8, inlined from 'delivery_log' at deliver.c:1272:7: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'delivery_log': functions.h:1246:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'delivery_log' at deliver.c:1276:7: functions.h:1246:31: note: directive argument in the range [0, 4294967] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1246:1, inlined from 'delivery_log' at deliver.c:1276:7: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'post_process_one': functions.h:1246:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'deferral_log' at deliver.c:1335:7, inlined from 'post_process_one' at deliver.c:1671:5: functions.h:1246:31: note: directive argument in the range [0, 4294967] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1246:1, inlined from 'deferral_log' at deliver.c:1335:7, inlined from 'post_process_one' at deliver.c:1671:5: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'post_process_one': functions.h:1246:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'failure_log' at deliver.c:1415:7, inlined from 'post_process_one' at deliver.c:1726:3: functions.h:1246:31: note: directive argument in the range [0, 4294967] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1246:1, inlined from 'failure_log' at deliver.c:1415:7, inlined from 'post_process_one' at deliver.c:1726:3: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'deliver_message': functions.h:1246:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'string_timesince' at functions.h:1256:8, inlined from 'deliver_message' at deliver.c:8285:5: functions.h:1246:31: note: directive argument in the range [0, 4294967] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1246:1, inlined from 'string_timesince' at functions.h:1256:8, inlined from 'deliver_message' at deliver.c:8285:5: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc directory.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. directory.c cc dns.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dns.c dns.c: In function 'dns_special_lookup': dns.c:1223:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1223 | if (strcmpic(namesuff, US".arpa") == 0) | ^ dns.c:1194:19: warning: variable 'dummy_weight' set but not used [-Wunused-but-set-variable] 1194 | int priority, dummy_weight, port; | ^~~~~~~~~~~~ cc drtables.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. drtables.c cc enq.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. enq.c cc exim.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. exim.c In file included from exim.h:542, from exim.c:15: exim.c: In function 'exim_nullstd': exim.c:656:26: warning: too many arguments for format [-Wformat-extra-args] 656 | string_open_failed("/dev/null", NULL)); | ^~~~~~~~~~~ functions.h:606:59: note: in definition of macro 'string_open_failed' 606 | string_open_failed_trc(US __FUNCTION__, __LINE__, fmt, __VA_ARGS__) | ^~~ exim.c: In function 'show_string': exim.c:991:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 991 | if (s) | ^ exim.c: In function 'macros_trusted': exim.c:1593:21: warning: unused variable 'n' [-Wunused-variable] 1593 | int white_count, i, n; | ^ exim.c: In function 'main': exim.c:2371:16: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2371 | if (Ustrlen(p)) | ^ exim.c:2568:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2568 | if (!*argrest) | ^ exim.c:2820:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2820 | if (!*argrest) | ^ exim.c:2848:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2848 | if (!*argrest) | ^ exim.c:2893:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2893 | if (!*argrest) | ^ exim.c:2911:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2911 | if (!*argrest) | ^ exim.c:2969:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2969 | if (!continue_proxy_cipher) | ^ exim.c:3173:41: warning: passing argument 1 of 'next_argv' from incompatible pointer type [-Wincompatible-pointer-types] 3173 | exim_str_fail_toolong(next_argv(argv, &i, argc, arg), | ^~~~ | | | uschar ** {aka unsigned char **} functions.h:849:32: note: in definition of macro 'string_copy_taint' 849 | string_copy_taint_trc((s), (proto_mem), __FUNCTION__, __LINE__) | ^ exim.c:910:27: note: expected 'const uschar **' {aka 'const unsigned char **'} but argument is of type 'uschar **' {aka 'unsigned char **'} 910 | next_argv(const uschar ** argv, int * pi, int argc, const uschar * where) | ~~~~~~~~~~~~~~~~^~~~ exim.c:3287:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3287 | if (!*(alias_arg = argrest)) | ^ exim.c:3296:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3296 | if (!*p) | ^ exim.c:3386:45: warning: passing argument 1 of 'next_argv' from incompatible pointer type [-Wincompatible-pointer-types] 3386 | exim_str_fail_toolong(next_argv(argv, &i, argc, arg), | ^~~~ | | | uschar ** {aka unsigned char **} functions.h:849:32: note: in definition of macro 'string_copy_taint' 849 | string_copy_taint_trc((s), (proto_mem), __FUNCTION__, __LINE__) | ^ exim.c:910:27: note: expected 'const uschar **' {aka 'const unsigned char **'} but argument is of type 'uschar **' {aka 'unsigned char **'} 910 | next_argv(const uschar ** argv, int * pi, int argc, const uschar * where) | ~~~~~~~~~~~~~~~~^~~~ exim.c:3393:45: warning: passing argument 1 of 'next_argv' from incompatible pointer type [-Wincompatible-pointer-types] 3393 | exim_str_fail_toolong(next_argv(argv, &i, argc, arg), | ^~~~ | | | uschar ** {aka unsigned char **} functions.h:849:32: note: in definition of macro 'string_copy_taint' 849 | string_copy_taint_trc((s), (proto_mem), __FUNCTION__, __LINE__) | ^ exim.c:910:27: note: expected 'const uschar **' {aka 'const unsigned char **'} but argument is of type 'uschar **' {aka 'unsigned char **'} 910 | next_argv(const uschar ** argv, int * pi, int argc, const uschar * where) | ~~~~~~~~~~~~~~~~^~~~ exim.c:3400:45: warning: passing argument 1 of 'next_argv' from incompatible pointer type [-Wincompatible-pointer-types] 3400 | exim_str_fail_toolong(next_argv(argv, &i, argc, arg), | ^~~~ | | | uschar ** {aka unsigned char **} functions.h:849:32: note: in definition of macro 'string_copy_taint' 849 | string_copy_taint_trc((s), (proto_mem), __FUNCTION__, __LINE__) | ^ exim.c:910:27: note: expected 'const uschar **' {aka 'const unsigned char **'} but argument is of type 'uschar **' {aka 'unsigned char **'} 910 | next_argv(const uschar ** argv, int * pi, int argc, const uschar * where) | ~~~~~~~~~~~~~~~~^~~~ exim.c:3407:45: warning: passing argument 1 of 'next_argv' from incompatible pointer type [-Wincompatible-pointer-types] 3407 | exim_str_fail_toolong(next_argv(argv, &i, argc, arg), | ^~~~ | | | uschar ** {aka unsigned char **} functions.h:849:32: note: in definition of macro 'string_copy_taint' 849 | string_copy_taint_trc((s), (proto_mem), __FUNCTION__, __LINE__) | ^ exim.c:910:27: note: expected 'const uschar **' {aka 'const unsigned char **'} but argument is of type 'uschar **' {aka 'unsigned char **'} 910 | next_argv(const uschar ** argv, int * pi, int argc, const uschar * where) | ~~~~~~~~~~~~~~~~^~~~ exim.c:3414:45: warning: passing argument 1 of 'next_argv' from incompatible pointer type [-Wincompatible-pointer-types] 3414 | exim_str_fail_toolong(next_argv(argv, &i, argc, arg), | ^~~~ | | | uschar ** {aka unsigned char **} functions.h:849:32: note: in definition of macro 'string_copy_taint' 849 | string_copy_taint_trc((s), (proto_mem), __FUNCTION__, __LINE__) | ^ exim.c:910:27: note: expected 'const uschar **' {aka 'const unsigned char **'} but argument is of type 'uschar **' {aka 'unsigned char **'} 910 | next_argv(const uschar ** argv, int * pi, int argc, const uschar * where) | ~~~~~~~~~~~~~~~~^~~~ exim.c:3425:43: warning: passing argument 1 of 'next_argv' from incompatible pointer type [-Wincompatible-pointer-types] 3425 | message_reference = next_argv(argv, &i, argc, arg); | ^~~~ | | | uschar ** {aka unsigned char **} exim.c:910:27: note: expected 'const uschar **' {aka 'const unsigned char **'} but argument is of type 'uschar **' {aka 'unsigned char **'} 910 | next_argv(const uschar ** argv, int * pi, int argc, const uschar * where) | ~~~~~~~~~~~~~~~~^~~~ exim.c:3425:31: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3425 | message_reference = next_argv(argv, &i, argc, arg); | ^ exim.c:3558:27: warning: passing argument 1 of 'next_argv' from incompatible pointer type [-Wincompatible-pointer-types] 3558 | argrest = next_argv(argv, &i, argc, arg); | ^~~~ | | | uschar ** {aka unsigned char **} exim.c:910:27: note: expected 'const uschar **' {aka 'const unsigned char **'} but argument is of type 'uschar **' {aka 'unsigned char **'} 910 | next_argv(const uschar ** argv, int * pi, int argc, const uschar * where) | ~~~~~~~~~~~~~~~~^~~~ exim.c:3558:15: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3558 | argrest = next_argv(argv, &i, argc, arg); | ^ exim.c:3655:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3655 | if ( queue_name && qq->name && Ustrcmp(queue_name, qq->name) == 0 | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:3701:16: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3701 | if (i >= 2) | ^ exim.c:3818:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3818 | if (!*argrest) | ^ exim.c:3860:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3860 | || msg_action_arg > 0 && !one_msg_action | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~ exim.c:3864:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3864 | || checking && msg_action != MSG_LOAD | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:3871:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3871 | || f.daemon_listen && is_onetime_qrun() | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ exim.c:3872:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3872 | || f.inetd_wait_mode && qrunners | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ exim.c:3888:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3888 | || deliver_selectstring && !qrunners | ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ exim.c:3889:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3889 | || msg_action == MSG_LOAD && (!expansion_test || expansion_test_message) | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4189:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4189 | if (trusted_groups) | ^ exim.c:4233:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4233 | if (cmdline_syslog_name) | ^ exim.c:4271:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4271 | if (log_oneline) | ^ exim.c:4363:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4363 | if ( removed_privilege | ^ exim.c:4508:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4508 | || count_queue && queue_list_requires_admin | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4509:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4509 | || list_queue && queue_list_requires_admin | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4510:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4510 | || qrunners && prod_requires_admin | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:4511:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4511 | || queue_name_dest && prod_requires_admin | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:4512:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4512 | || debugset && !f.running_in_test_harness | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4669:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4669 | if (rv == -1) | ^ exim.c:4790:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4790 | if (rcpt_verify_quota) | ^ exim.c:5196:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 5196 | if ( !sender_address && !smtp_input | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ exim.c:5218:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 5218 | if ( !smtp_input && !sender_address | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~ exim.c:5381:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 5381 | while (s = get_stdinput(fn_readline, fn_addhist)) | ^ exim.c:5675:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5675 | if (expand_string_message) | ^ exim.c:5839:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5839 | if (recipients_max > 0 && ++rcount > recipients_max && | ^ exim.c:5860:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5860 | if (recipient) | ^ exim.c:5873:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5873 | if (!recipient) | ^ In file included from local_scan.h:33, from exim.h:534: mytypes.h:104:28: warning: ignoring return value of 'chdir' declared with attribute 'warn_unused_result' [-Wunused-result] 104 | #define Uchdir(s) chdir(CCS(s)) | ^~~~~~~~~~~~~ exim.c:4453:10: note: in expansion of macro 'Uchdir' 4453 | (void) Uchdir(spool_directory); | ^~~~~~ exim.c: In function 'usr1_handler': exim.c:342:7: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 342 | (void)write(fd, process_info, process_info_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc expand.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. expand.c expand.c: In function 'read_subs': expand.c:2245:53: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 2245 | ESI_BRACE_ENDS | ESI_HONOR_DOLLAR | flags & ESI_SKIPPING, &s, resetok, expand.c: In function 'dewrap': expand.c:2382:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2382 | else if (*p == *wrap) | ^ expand.c: In function 'eval_condition': expand.c:2672:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2672 | || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h' | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ expand.c:3002:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3002 | if (!isalpha(opname[0]) && yield) | ^ expand.c:3358:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3358 | if (yield) | ^ expand.c: In function 'prvs_hmac_sha1': expand.c:3996:47: warning: unknown conversion type character 'Y' in format [-Wformat=] 3996 | debug_printf_indent("prvs: hash source is '%Y'\n", hash_source); | ^ expand.c:3996:23: warning: too many arguments for format [-Wformat-extra-args] 3996 | debug_printf_indent("prvs: hash source is '%Y'\n", hash_source); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ expand.c: In function 'eval_expr': expand.c:4113:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4113 | if (!*error) | ^ expand.c: In function 'expand_listnamed': expand.c:4476:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 4476 | for(char * cp; cp = strpbrk(CCS item, tok); item = US cp) | ^~ In file included from exim.h:535, from expand.c:14: expand.c: In function 'expand_string_internal': macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 110 | #define DEBUG(x) if (debug_selector & (x)) | ^ expand.c:4662:7: note: in expansion of macro 'DEBUG' 4662 | DEBUG(D_expand) | ^~~~~ expand.c:4727:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4727 | || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h' | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ expand.c:6137:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 6137 | if (Ustrncmp(s, "json", 4) == 0) | ^ expand.c:6464:50: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 6464 | if (*sub[1]) for (uschar sep = *sub[0], c; c = *sub[1]; sub[1]++) | ^ expand.c:6520:40: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 6520 | ESI_BRACE_ENDS | flags & ESI_SKIPPING, &s, &resetok, NULL); expand.c:6799:38: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 6799 | ESI_BRACE_ENDS | flags & ESI_SKIPPING, &s, &resetok, NULL); expand.c:7214:38: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 7214 | ESI_BRACE_ENDS | flags & ESI_SKIPPING, &s1, &resetok, NULL); expand.c:7331:42: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 7331 | ESI_HONOR_DOLLAR | flags & ESI_SKIPPING, NULL, &resetok, NULL); expand.c:7669:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7669 | if (t) | ^ expand.c:7687:15: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 7687 | if (*outsep = *++sub) ++sub; | ^ expand.c:7686:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7686 | if (Uskip_whitespace(&sub) == '>') | ^ expand.c:7924:20: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7924 | if (--bytes_left == 0) /* codepoint complete */ | ^ expand.c:8037:57: warning: unknown conversion type character 'Y' in format [-Wformat=] 8037 | DEBUG(D_expand) debug_printf_indent("yield: '%Y'\n", yield); | ^ expand.c:8037:47: warning: too many arguments for format [-Wformat-extra-args] 8037 | DEBUG(D_expand) debug_printf_indent("yield: '%Y'\n", yield); | ^~~~~~~~~~~~~~~ expand.c: In function 'eval_condition': expand.c:3316:21: warning: 'tempcond' may be used uninitialized [-Wmaybe-uninitialized] 3316 | *yield = tempcond == testfor; | ~~~~~~~~~^~~~~~~~~~ expand.c:2635:6: note: 'tempcond' declared here 2635 | BOOL tempcond, combined_cond; | ^~~~~~~~ expand.c:3316:21: warning: 'tempcond' may be used uninitialized [-Wmaybe-uninitialized] 3316 | *yield = tempcond == testfor; | ~~~~~~~~~^~~~~~~~~~ expand.c:2635:6: note: 'tempcond' declared here 2635 | BOOL tempcond, combined_cond; | ^~~~~~~~ cc filter.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. filter.c filter.c: In function 'interpret_commands': filter.c:2024:29: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 2024 | for (uschar * ss; ss = string_nextinlist(&list, &sep, NULL, 0); ) | ^~ filter.c:2097:51: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2097 | if (finish_obeyed || ok != FF_DELIVERED && ok != FF_NOTDELIVERED) | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ cc filtertest.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. filtertest.c cc globals.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. globals.c cc dkim.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dkim.c dkim.c: In function 'dkim_exim_verify_log_sig': dkim.c:292:26: warning: unknown conversion type character 'Y' in format [-Wformat=] 292 | log_write(0, LOG_MAIN, "%Y", logmsg); | ^ dkim.c:292:24: warning: too many arguments for format [-Wformat-extra-args] 292 | log_write(0, LOG_MAIN, "%Y", logmsg); | ^~~~ dkim.c: In function 'dkim_exim_sign': dkim.c:713:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 713 | if (dkim->dkim_identity) | ^ dkim.c:719:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 719 | if (dkim->dkim_timestamps) | ^ In file included from exim.h:535, from dkim.c:13: dkim.c: In function 'authres_dkim': macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 110 | #define DEBUG(x) if (debug_selector & (x)) | ^ dkim.c:886:1: note: in expansion of macro 'DEBUG' 886 | DEBUG(D_acl) | ^~~~~ cc dkim_transport.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dkim_transport.c dkim_transport.c: In function 'dkt_direct': dkim_transport.c:142:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 142 | tctx->options = tctx->options & ~(topt_end_dot | topt_use_bdat) | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc dnsbl.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dnsbl.c dnsbl.c: In function 'one_check_dnsbl': dnsbl.c:252:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 252 | if (host_aton(da->address, address) == 1) | ^ cc hash.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. hash.c cc header.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. header.c header.c: In function 'header_add_backend': header.c:112:40: warning: unknown conversion type character 'Y' in format [-Wformat=] 112 | log_write(0, LOG_MAIN|LOG_PANIC_DIE, "string too long in header_add: " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ header.c:113:11: note: format string is defined here 113 | "%.100Y ...", &gs); | ^ header.c:112:40: warning: too many arguments for format [-Wformat-extra-args] 112 | log_write(0, LOG_MAIN|LOG_PANIC_DIE, "string too long in header_add: " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc host.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. host.c host.c: In function 'random_number': host.c:87:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 87 | if (random_seed == 0) | ^ host.c: In function 'host_fake_gethostbyname': host.c:197:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 197 | if ( ipa == 4 && af == AF_INET | ^ host.c: In function 'host_is_tls_on_connect_port': host.c:1172:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1172 | for (uschar * s, * end; s = string_nextinlist(&list, &sep, NULL, 0); ) | ^ host.c: In function 'host_find_byname': host.c:1914:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1914 | && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0, host.c: In function 'set_address_from_dns': host.c:2243:11: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2243 | && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0, host.c: In function 'host_find_bydns': host.c:2608:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2608 | if (dnssec_request) | ^ host.c:3063:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3063 | && Ustrchr(next->address, ':') /* OR next is IPv6 */ host.c:3067:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3067 | && !Ustrchr(next->address, ':') /* OR next is IPv4 */ cc host_address.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. host_address.c cc ip.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. ip.c cc log.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. log.c In file included from exim.h:535, from log.c:14: log.c: In function 'log_open_already_exim': macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 110 | #define DEBUG(x) if (debug_selector & (x)) | ^ log.c:292:3: note: in expansion of macro 'DEBUG' 292 | DEBUG(D_any) | ^~~~~ log.c: In function 'log_write': log.c:979:18: warning: unknown conversion type character 'Y' in format [-Wformat=] 979 | debug_printf("%Y\n", g); | ^ log.c:979:16: warning: too many arguments for format [-Wformat-extra-args] 979 | debug_printf("%Y\n", g); | ^~~~~~ log.c:1072:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1072 | if ( !debug_selector | ^ log.c:1286:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1286 | if ((flags & LOG_PANIC_DIE) != LOG_PANIC) | ^ log.c: In function 'decode_bits': log.c:1424:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1424 | if (c == 0) | ^ log.c: In function 'log_write': log.c:1269:14: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 1269 | (void) write(paniclogfd, panic_save_buffer, Ustrlen(panic_save_buffer)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:542: functions.h: In function 'debug_logging_from_spool': functions.h:757:11: warning: '__builtin_strncpy' specified bound 256 equals destination size [-Wstringop-truncation] 757 | return US strncpy(CS dst, CCS src, n); | ^ cc lss.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lss.c cc match.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. match.c In file included from exim.h:535, from match.c:13: match.c: In function 'match_check_list': macros.h:111:23: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 111 | #define HDEBUG(x) if (host_checking || debug_selector & (x)) | ^~ match.c:922:1: note: in expansion of macro 'HDEBUG' 922 | HDEBUG(D_lists) | ^~~~~~ match.c:928:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 928 | return yield == OK ? FAIL : OK; | ^~~~~~ match.c: In function 'check_address': match.c:1256:54: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 1256 | csb.flags = MCS_PARTIAL | MCS_AT_SPECIAL | cb->flags & MCS_CASELESS; cc md5.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. md5.c cc moan.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. moan.c cc os.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. os.c cc parse.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. parse.c parse.c: In function 'read_domain': parse.c:272:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 272 | while (*s >= 33 && *s <= 90 || *s >= 94 && *s <= 126) *t++ = *s++; | ~~~~~~~~~^~~~~~~~~~~ parse.c: In function 'read_addr_spec': parse.c:566:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 566 | if (*s != term) | ^ cc priv.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. priv.c cc proxy.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. proxy.c cc queue.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. queue.c queue.c: In function 'queue_get_spool_list': queue.c:196:29: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 196 | for (struct dirent * ent; ent = readdir(dd); ) | ^~~ queue.c:217:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 217 | if ( (len == SPOOL_NAME_LENGTH || len == SPOOL_NAME_LENGTH_OLD) | ^ queue.c: In function 'queue_run': queue.c:491:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 491 | if (!q->queue_run_force && deliver_queue_load_max >= 0) | ^ queue.c:805:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 805 | if (!recurse) | ^ queue.c: In function 'queue_action': queue.c:1181:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1181 | if ((deliver_datafile = spool_open_datafile(id)) < 0) | ^ queue.c:1522:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1522 | if (yield) | ^ queue.c: In function 'queue_check_only': queue.c:1566:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1566 | if (s) | ^ cc rda.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rda.c rda.c: In function 'rda_get_file_contents': rda.c:256:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 256 | if (!uid_ok) | ^ rda.c:263:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 263 | if (!gid_ok) | ^ rda.c: In function 'rda_extract': rda.c:384:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 384 | expand_forbid & ~RDO_FILTER_EXPANSIONS | options & RDO_FILTER_EXPANSIONS; cc readconf.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. readconf.c readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c: In function 'get_config_line': readconf.c:1074:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1074 | if (*ss != '/') | ^ readconf.c: In function 'readconf_handle_option': readconf.c:2142:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2142 | if ((ol2 = find_option(name2, oltop, last))) | ^ readconf.c:2154:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2154 | if ((ol2 = find_option(name2, oltop, last))) | ^ readconf.c: In function 'readconf_main': readconf.c:3267:8: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3263 | statbuf.st_gid != root_gid /* group not root & */ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 3264 | #ifdef CONFIGURE_GROUP | ~~~~~~~~~~~~~~~~~~~~~~ 3265 | && statbuf.st_gid != config_gid /* group not the special one */ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 3266 | #endif | ~~~~~~ 3267 | && (statbuf.st_mode & 020) != 0 /* group writeable */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ readconf.c:3283:12: warning: unused variable 'dummy' [-Wunused-variable] 3283 | void * dummy = store_get((int)statbuf.st_size, GET_UNTAINTED); | ^~~~~ readconf.c: In function 'readconf_retry_error': readconf.c:3936:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3936 | if (i >= nelem(extras)) | ^ readconf.c: In function 'auths_init': readconf.c:4184:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4184 | if ( au->client && bu->client | ~~~~~~~~~~~^~~~~~~~~~~~~ readconf.c: In function 'print_config': readconf.c:4485:51: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4485 | || Ustrncmp(current, "hide", 4) == 0 && isspace(current[4]) cc receive.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. receive.c receive.c: In function 'receive_statvfs': receive.c:240:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 240 | if (STATVFS(CS path, &statbuf) != 0) | ^ receive.c: In function 'receive_check_fs': receive.c:304:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 304 | if ( space >= 0 && space + msg_size / 1024 < check_spool_space | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:322:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 322 | if ( space >= 0 && space < check_log_space | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c: In function 'read_message_data_smtp': receive.c:871:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 871 | if (ch == '\n') /* Bare LF at end of line */ | ^ receive.c: In function 'receive_msg': receive.c:1917:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1917 | if (smtp_input /* && !smtp_batched_input */) | ^ receive.c:2382:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2382 | if (smtp_input) | ^ receive.c:2540:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2540 | && ( f.sender_local && !f.trusted_caller && !f.suppress_local_fixups | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:2660:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2660 | if (recipient) | ^ receive.c:2994:49: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2994 | && ( f.sender_local && !f.trusted_caller && !f.suppress_local_fixups | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:3042:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3042 | if (make_sender) | ^ receive.c:3890:16: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3890 | r->address = rewrite_address_qualify(r->address, TRUE); | ^ receive.c:3892:20: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3892 | r->errors_to = rewrite_address_qualify(r->errors_to, TRUE); | ^ receive.c:3941:39: warning: unknown conversion type character 'Y' in format [-Wformat=] 3941 | log_write(0, LOG_MAIN|LOG_REJECT, "%Y %srejected by local_scan(): %.256s", | ^ receive.c:3941:42: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'gstring *' [-Wformat=] 3941 | log_write(0, LOG_MAIN|LOG_REJECT, "%Y %srejected by local_scan(): %.256s", | ~^ | | | char * 3942 | g, istemp, string_printing(errmsg)); | ~ | | | gstring * receive.c:3941:37: warning: too many arguments for format [-Wformat-extra-args] 3941 | log_write(0, LOG_MAIN|LOG_REJECT, "%Y %srejected by local_scan(): %.256s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:3980:33: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 3980 | r->dsn_flags = r->dsn_flags & ~(rf_notify_success | rf_notify_delay) | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:4310:32: warning: unknown conversion type character 'Y' in format [-Wformat=] 4310 | log_write(0, LOG_MAIN, "%Y", g); | ^ receive.c:4310:30: warning: too many arguments for format [-Wformat-extra-args] 4310 | log_write(0, LOG_MAIN, "%Y", g); | ^~~~ receive.c:4376:7: warning: unknown conversion type character 'Y' in format [-Wformat=] 4376 | "%Y", g); | ^ receive.c:4376:5: warning: too many arguments for format [-Wformat-extra-args] 4376 | "%Y", g); | ^~~~ receive.c:4494:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4494 | else if (smtp_reply[0] != 0) | ^ In file included from exim.h:542, from receive.c:12: functions.h:1246:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'receive_msg' at receive.c:4164:7: functions.h:1246:31: note: directive argument in the range [0, 4294967] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:906, from exim.h:76: In function 'snprintf', inlined from 'string_timediff' at functions.h:1246:1, inlined from 'receive_msg' at receive.c:4164:7: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc retry.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. retry.c In file included from exim.h:535, from retry.c:13: retry.c: In function 'retry_update': macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 110 | #define DEBUG(x) if (debug_selector & (x)) | ^ retry.c:638:9: note: in expansion of macro 'DEBUG' 638 | DEBUG(D_retry) | ^~~~~ retry.c:856:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 856 | if (update_count > 0 && update_count == timedout_count) | ^ cc rewrite.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rewrite.c cc rfc2047.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rfc2047.c cc regex_cache.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. regex_cache.c cc route.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. route.c route.c: In function 'set_router_vars': route.c:1470:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1470 | if (!(val = expand_string(US assignment))) | ^ route.c: In function 'route_address': route.c:1837:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1837 | if ( ( verify == v_sender && r->fail_verify_sender | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ cc search.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. search.c search.c: In function 'search_args': search.c:239:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 239 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ search.c: In function 'search_open': search.c:434:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 434 | if (lk->type == lookup_absfile && open_filecount >= lookup_open_max) | ^ search.c: In function 'internal_search_find': search.c:558:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 558 | && (!opts && !e->opts || opts && e->opts && Ustrcmp(opts, e->opts) == 0) | ~~~~~~^~~~~~~~~~~ search.c:607:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 607 | if (Ustrncmp(ks, "servers", 7) == 0) /* Avoid logging server/password */ | ^ search.c:685:1: warning: label 'out' defined but not used [-Wunused-label] 685 | out: | ^~~ search.c: In function 'search_find': search.c:760:22: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 760 | for (uschar * ele; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ cc sieve.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. sieve.c cc smtp_in.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. smtp_in.c smtp_in.c: In function 'bdat_getc': smtp_in.c:824:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 824 | if (chunking_datasize == 0) | ^ smtp_in.c: In function 'check_helo': smtp_in.c:1515:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1515 | if (!yield) | ^ smtp_in.c: In function 'smtp_setup_batch_msg': smtp_in.c:1844:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1844 | if ( !sender_domain | ^ smtp_in.c:1903:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1903 | if (!recipient_domain) | ^ smtp_in.c: In function 'tfo_in_check': smtp_in.c:2028:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2028 | if (getsockopt(fileno(smtp_out), IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0) | ^ smtp_in.c: In function 'smtp_start_session': smtp_in.c:2669:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2669 | if (!check_sync()) | ^ smtp_in.c:2691:15: warning: unknown conversion type character 'Y' in format [-Wformat=] 2691 | smtp_printf("%Y", | ^ smtp_in.c:2691:13: warning: too many arguments for format [-Wformat-extra-args] 2691 | smtp_printf("%Y", | ^~~~ smtp_in.c: In function 'synprot_error': smtp_in.c:2745:37: warning: unknown conversion type character 'Y' in format [-Wformat=] 2745 | log_write(0, LOG_MAIN|LOG_REJECT, "SMTP call from %s dropped: too many " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smtp_in.c:2746:59: note: format string is defined here 2746 | "syntax or protocol errors (last command was \"%s\", %Y)", | ^ smtp_in.c:2745:37: warning: too many arguments for format [-Wformat-extra-args] 2745 | log_write(0, LOG_MAIN|LOG_REJECT, "SMTP call from %s dropped: too many " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smtp_in.c: In function 'smtp_notquit_exit': smtp_in.c:3206:22: warning: unknown conversion type character 'Y' in format [-Wformat=] 3206 | smtp_printf("%s %Y\r\n", FALSE, code, g); | ^ smtp_in.c:3206:17: warning: too many arguments for format [-Wformat-extra-args] 3206 | smtp_printf("%s %Y\r\n", FALSE, code, g); | ^~~~~~~~~~~ smtp_in.c: In function 'smtp_verify_helo': smtp_in.c:3286:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3286 | if (sender_host_name) | ^ smtp_in.c: In function 'smtp_setup_msg': smtp_in.c:3882:45: warning: unknown conversion type character 'Y' in format [-Wformat=] 3882 | log_write(0, LOG_MAIN|LOG_REJECT, "SMTP call from %s dropped: too many " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smtp_in.c:3883:67: note: format string is defined here 3883 | "syntax or protocol errors (last command was \"%s\", %Y)", | ^ smtp_in.c:3882:45: warning: too many arguments for format [-Wformat-extra-args] 3882 | log_write(0, LOG_MAIN|LOG_REJECT, "SMTP call from %s dropped: too many " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smtp_in.c:3960:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3960 | if (acl_smtp_helo) | ^ smtp_in.c:4325:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4325 | if (!fl.helo_seen) | ^ smtp_in.c:4665:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4665 | if (!sender_domain && *sender_address) | ^ smtp_in.c:4900:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4900 | if (rcpt_count+1 < 0 || rcpt_count > recipients_max && recipients_max > 0) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ smtp_in.c:3663:15: warning: unused variable 'ss' [-Wunused-variable] 3663 | uschar *s, *ss; | ^~ In file included from exim.h:542, from smtp_in.c:13: functions.h: In function 'string_timesince.constprop': functions.h:1246:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'string_timesince.constprop' at functions.h:1256:8: functions.h:1246:31: note: directive argument in the range [0, 4294967] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:906, from exim.h:76: In function 'snprintf', inlined from 'string_timediff' at functions.h:1246:1, inlined from 'string_timesince.constprop' at functions.h:1256:8: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'log_close_event': functions.h:1246:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'string_timesince' at functions.h:1256:8, inlined from 'log_close_event' at smtp_in.c:385:1: functions.h:1246:31: note: directive argument in the range [0, 4294967] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1246:1, inlined from 'string_timesince' at functions.h:1256:8, inlined from 'log_close_event' at smtp_in.c:385:1: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'smtp_log_no_mail': functions.h:1246:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'string_timesince' at functions.h:1256:8, inlined from 'smtp_log_no_mail' at smtp_in.c:1456:1: functions.h:1246:31: note: directive argument in the range [0, 4294967] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1246:1, inlined from 'string_timesince' at functions.h:1256:8, inlined from 'smtp_log_no_mail' at smtp_in.c:1456:1: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'smtp_setup_msg': functions.h:1246:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'string_timesince' at functions.h:1256:8, inlined from 'smtp_setup_msg' at smtp_in.c:5454:2: functions.h:1246:31: note: directive argument in the range [0, 4294967] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1246:1, inlined from 'string_timesince' at functions.h:1256:8, inlined from 'smtp_setup_msg' at smtp_in.c:5454:2: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'smtp_setup_msg': functions.h:1246:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'string_timesince' at functions.h:1256:8, inlined from 'smtp_setup_msg' at smtp_in.c:5441:2: functions.h:1246:31: note: directive argument in the range [0, 4294967] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1246:1, inlined from 'string_timesince' at functions.h:1256:8, inlined from 'smtp_setup_msg' at smtp_in.c:5441:2: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc smtp_out.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. smtp_out.c smtp_out.c: In function 'tfo_out_check': smtp_out.c:233:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 233 | if ( getsockopt(sock, IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0 | ^ cc spool_in.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_in.c cc spool_out.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_out.c cc std-crypto.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. std-crypto.c cc store.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. store.c store.c: In function 'is_tainted_fn': store.c:310:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 310 | if (b = qp->pool.current_block) | ^ store.c: In function 'quoter_for_address': store.c:636:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 636 | if (b = pp->current_block) | ^ store.c: In function 'is_incompatible_fn': store.c:686:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 686 | return ni > oi || ni == oi && nq != oq; | ~~~~~~~~~^~~~~~~~~~~ store.c: In function 'internal_store_malloc': store.c:1184:47: warning: format '%lu' expects argument of type 'long unsigned int', but argument 3 has type 'size_t' {aka 'unsigned int'} [-Wformat=] 1184 | DEBUG(D_memory) debug_printf("--Malloc %6p %5lu bytes\t%-20s %4d\tpool %5d nonpool %5d\n", | ~~~^ | | | long unsigned int | %5u 1185 | yield, size, func, line, pool_malloc, nonpool_malloc); | ~~~~ | | | size_t {aka unsigned int} store.c: In function 'internal_store_free': store.c:1220:47: warning: format '%ld' expects argument of type 'long int', but argument 3 has type 'size_t' {aka 'unsigned int'} [-Wformat=] 1220 | DEBUG(D_memory) debug_printf("----Free %6p %5ld bytes\t%-20s %4d\n", | ~~~^ | | | long int | %5d 1221 | block, *(size_t *)p, func, linenumber); | ~~~~~~~~~~~~ | | | size_t {aka unsigned int} cc string.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. string.c string.c: In function 'string_is_ip_addressX': string.c:60:5: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 60 | if (slash = Ustrchr(ip_addr, '/')) | ^~~~~ string.c:88:5: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 88 | if (percent = Ustrchr(ip_addr, '%')) | ^~~~~~~ string.c: In function 'string_printing2': string.c:340:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 340 | || flags & SP_TAB && c == '\t' | ~~~~~~~~~~~~~~~^~~~~~~~~~~~ string.c:341:26: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 341 | || flags & SP_SPACE && c == ' ' | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~ string.c: In function 'string_vformat_trc': string.c:1442:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1442 | if (*fp == '.') | ^ string.c:1615:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1615 | if (!(flags & SVFMT_TAINT_NOCHK) && is_incompatible(g->s, s)) | ^ cc tls.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tls.c tls.c: In function 'tls_set_watch': tls.c:294:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 294 | for (uschar * s; s = string_nextinlist(&filename, &sep, NULL, 0); ) | ^ In file included from tls.c:466: tls-gnu.c: In function 'tls_g_init': tls-gnu.c:454:5: warning: unused variable 'rc' [-Wunused-variable] 454 | int rc; | ^~ tls-gnu.c: In function 'init_server_dh': tls-gnu.c:744:12: warning: unused variable 'host' [-Wunused-variable] 744 | host_item *host = NULL; /* dummy for macros */ | ^~~~ tls-gnu.c: In function 'tls_server_clienthello_ext': tls-gnu.c:1138:42: warning: unknown conversion type character 'Y' in format [-Wformat=] 1138 | log_write(0, LOG_MAIN, "TLS ALPN (%Y) rejected", g); | ^ tls-gnu.c:1138:30: warning: too many arguments for format [-Wformat-extra-args] 1138 | log_write(0, LOG_MAIN, "TLS ALPN (%Y) rejected", g); | ^~~~~~~~~~~~~~~~~~~~~~~~ tls-gnu.c: In function 'tls_server_servercerts_cb': tls-gnu.c:1189:1: warning: no return statement in function returning non-void [-Wreturn-type] 1189 | } | ^ tls-gnu.c: In function 'creds_load_server_certs': tls-gnu.c:1302:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1302 | while (cfile = string_nextinlist(&clist, &csep, NULL, 0)) | ^~~~~ tls-gnu.c:1290:35: warning: unused variable 'cnt' [-Wunused-variable] 1290 | int csep = 0, ksep = 0, osep = 0, cnt = 0, rc; | ^~~ tls-gnu.c: In function 'creds_load_cabundle': tls-gnu.c:1457:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1457 | if ((statbuf.st_mode & S_IFMT) == S_IFDIR) | ^ tls-gnu.c: In function 'tls_expand_session_files': tls-gnu.c:1782:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1782 | if (!host) /* server */ | ^ tls-gnu.c:1833:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1833 | if ( !state->exp_tls_certificate | ^ tls-gnu.c:1841:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1841 | if ( state->tls_privatekey && !Expand_check_tlsvar(tls_privatekey, errstr) | ^ tls-gnu.c:1864:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1864 | if (state->received_sni) | ^ tls-gnu.c:1779:5: warning: unused variable 'cert_count' [-Wunused-variable] 1779 | int cert_count; | ^~~~~~~~~~ tls-gnu.c:1778:15: warning: variable 'saved_tls_crl' set but not used [-Wunused-but-set-variable] 1778 | const uschar *saved_tls_crl = NULL; | ^~~~~~~~~~~~~ tls-gnu.c:1777:15: warning: variable 'saved_tls_verify_certificates' set but not used [-Wunused-but-set-variable] 1777 | const uschar *saved_tls_verify_certificates = NULL; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ tls-gnu.c: In function 'tls_set_remaining_x509': tls-gnu.c:2008:19: warning: unused variable 'host' [-Wunused-variable] 2008 | const host_item * host = state->host; /* macro should be reconsidered? */ | ^~~~ tls-gnu.c: In function 'peer_status': tls-gnu.c:2315:17: warning: value computed is not used [-Wunused-value] 2315 | for (*++s && ++s; (c = *s) && c != ')'; s++) | ^~ tls-gnu.c:2262:19: warning: variable 'protocol' set but not used [-Wunused-but-set-variable] 2262 | gnutls_protocol_t protocol; | ^~~~~~~~ In file included from exim.h:535, from tls.c:21: tls-gnu.c: In function 'exim_sni_handling_cb': macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 110 | #define DEBUG(x) if (debug_selector & (x)) | ^ tls-gnu.c:2706:3: note: in expansion of macro 'DEBUG' 2706 | DEBUG(D_tls) | ^~~~~ tls-gnu.c: In function 'tls_alpn_plist': tls-gnu.c:2938:19: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 2938 | for (int i = 0; s = string_nextinlist(&list, &sep, NULL, 0); i++) | ^ tls-gnu.c: In function 'tls_server_start': tls-gnu.c:3102:60: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3102 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ tls-gnu.c:3166:9: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3166 | else if (server_seen_alpn == 0) | ^ tls-gnu.c: In function 'tls_retrieve_session': tls-gnu.c:3338:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3338 | if ((dt = dbfn_read_with_length(dbm_file, tlsp->resume_index, &len))) | ^ tls-gnu.c: In function 'tls_save_session': tls-gnu.c:3370:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3370 | if (tlsp->host_resumable) | ^ tls-gnu.c: In function 'tls_client_start': tls-gnu.c:3501:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 3501 | if (!cipher_list) | ^~ tls-gnu.c:3504:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 3504 | { | ^ tls-gnu.c:3526:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3526 | if (plist) | ^ tls-gnu.c:3639:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3639 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ In file included from tls.c:467: tlscert-gnu.c: In function 'tls_cert_subject_altname': tlscert-gnu.c:327:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 327 | if ( match != -1 && match != ret /* wrong type of SAN */ | ~~~~~~~~~~~~^~~~~~~~~~~~~~~ tls.c: In function 'tls_field_from_dn': tls.c:635:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 635 | || Ustrncmp(ele, match, len) == 0 && ele[len] == '=' tls.c: In function 'tls_clean_env': tls.c:738:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 738 | if (path) | ^ tls.c: In function 'tls_watch_discard_event': tls.c:310:8: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 310 | (void) read(fd, big_buffer, big_buffer_size); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc tod.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tod.c tod.c: In function 'tod_stamp': tod.c:193:51: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=] 193 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~ tod.c:193:15: note: directive argument in the range [0, 2147483647] 193 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:906, from exim.h:76, from tod.c:13: In function 'snprintf', inlined from 'tod_stamp' at tod.c:192:13: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ tod.c: In function 'tod_stamp': tod.c:186:56: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 9 [-Wformat-truncation=] 186 | "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d", | ^~~~ tod.c:186:15: note: directive argument in the range [0, 2147483647] 186 | "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'snprintf', inlined from 'tod_stamp' at tod.c:185:13: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 30 and 97 bytes into a destination of size 36 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc transport.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. transport.c transport.c: In function 'transport_write_message': transport.c:1410:13: warning: variable 'dummy' set but not used [-Wunused-but-set-variable] 1410 | int dummy = read(pfd[pipe_read], (void *)&save_errno, sizeof(int)); | ^~~~~ transport.c:1397:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1397 | if (yield) | ^ transport.c: In function 'transport_update_waiting': transport.c:1508:35: warning: format '%s' expects a matching 'char *' argument [-Wformat=] 1508 | DEBUG(D_transport) debug_printf("message_id %s is not new format; " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ transport.c:1509:21: note: format string is defined here 1509 | "skipping wait-%s database update\n", tpname); | ~^ | | | char * transport.c: In function 'transport_do_pass_socket': transport.c:1960:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1960 | if (smtp_peer_options & OPTION_TLS) | ^ cc tree.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tree.c cc verify.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. verify.c verify.c: In function 'cached_callout_lookup': verify.c:154:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 154 | || *from_address == 0 && cache_record->result == ccache_reject_mfnull) verify.c: In function 'cache_callout_write': verify.c:296:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 296 | if (dom_rec->result != ccache_unknown) | ^ verify.c: In function 'verify_address': verify.c:1910:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1910 | if ((tp = addr->transport)) | ^ verify.c: In function 'check_host': verify.c:2958:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2958 | if (*ss == '@') | ^ verify.c:2998:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2998 | if ((semicolon = Ustrchr(ss, ';'))) | ^ verify.c: In function 'verify_quota_call': verify.c:3624:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3624 | || save_errno == 0 && Ustrcmp(recipient_verify_failure, "quota") == 0) | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ verify.c: In function 'verify_quota': verify.c:3457:1: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 3457 | write(1, msg, len); | ^~~~~~~~~~~~~~~~~~ cc environment.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. environment.c environment.c: In function 'cleanup_environment': environment.c:87:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 87 | for (const uschar * p; p = string_nextinlist(&envlist, &sep, NULL, 0); ) | ^ cc macro.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. macro.c cc lookups/lf_quote.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_quote.c cc lookups/lf_check_file.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_check_file.c cc lookups/lf_sqlperform.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_sqlperform.c lookups/lf_sqlperform.c: In function 'lf_sqlperform': lookups/lf_sqlperform.c:96:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 96 | for (uschar * qsrv; qsrv = string_nextinlist(&qserverlist, &qsep, NULL, 0); ) | ^~~~ lookups/lf_sqlperform.c:105:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 105 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lookups/lf_sqlperform.c:141:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 141 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lookups/lf_sqlperform.c:152:21: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 152 | for (int d = 0; server = string_nextinlist(&serverlist, &d, NULL, 0); ) | ^~~~~~ lookups/lf_sqlperform.c:162:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 162 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ cc local_scan.c cc -DLOCAL_SCAN -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. -o local_scan.o ../src/local_scan.c ../src/local_scan.c: In function 'local_scan': ../src/local_scan.c:39:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign] 39 | base_msg=US"Local configuration error - local_scan() library failure\n"; | ^ ../src/local_scan.c:49:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 49 | *return_text = final_msg ; | ^ ../src/local_scan.c: In function 'load_local_scan_library': ../src/local_scan.c:70:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign] 70 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW); | ^~~~~~~~~~~~~~~ | | | uschar * {aka unsigned char *} In file included from ../src/local_scan.c:18: /usr/include/dlfcn.h:56:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'} 56 | extern void *dlopen (const char *__file, int __mode) __THROWNL; | ~~~~~~~~~~~~^~~~~~ cc malware.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. malware.c cc mime.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. mime.c cc regex.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. regex.c cc spam.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spam.c cc spool_mbox.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_mbox.c cc arc.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. arc.c cc bmi_spam.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. bmi_spam.c cc dane.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dane.c cc dcc.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dcc.c cc dmarc.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dmarc.c cc imap_utf7.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. imap_utf7.c cc spf.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spf.c cc utf8.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. utf8.c utf8.c: In function 'string_domain_alabel_to_utf8': utf8.c:104:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 104 | while (label = string_nextinlist(&alabel, &sep, NULL, 0)) | ^~~~~ cc xclient.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. xclient.c cc version.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. version.c version.c: In function 'version_init': version.c:28:8: warning: unused variable 'today' [-Wunused-variable] 28 | uschar today[20]; | ^~~~~ cc -o exim cc -o exim -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o dnsbl.o hash.o header.o host.o host_address.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o priv.o proxy.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o regex_cache.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o utf8.o xclient.o version.o \ routers/routers.a transports/transports.a lookups/lookups.a \ auths/auths.a pdkim/pdkim.a \ -lresolv -lcrypt -lm -lnsl -ldl \ -ldb \ -lgnutls -lgnutls-dane -lpcre2-8 -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2 >>> exim binary built make[3]: Leaving directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm' make[2]: Leaving directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light' building exim4-daemon-heavy make[2]: Entering directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-heavy' /bin/sh scripts/source_checks >>> Creating links to source files... >>> Creating lookups/Makefile for building dynamic modules >>> New Makefile & lookups/Makefile installed >>> Use "make makefile" if you need to force rebuilding of the makefile make[3]: Entering directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-heavy/build-Linux-arm' /bin/sh ../scripts/Configure-os.c cc buildconfig.c cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o buildconfig buildconfig.c -lcrypt -lm -lnsl buildconfig.c: In function 'main': buildconfig.c:117:5: warning: unused variable 'test_int_t' [-Wunused-variable] 117 | int test_int_t = 0; | ^~~~~~~~~~ /bin/sh ../scripts/Configure-config.h "/usr/bin/make" make[4]: Entering directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-heavy/build-Linux-arm' make[4]: 'buildconfig' is up to date. make[4]: Leaving directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-heavy/build-Linux-arm' Building configuration file config.h >>> config.h built /bin/sh ../scripts/Configure-os.h cc -DMACRO_PREDEF macro_predef.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro_predef.o macro_predef.c cc -DMACRO_PREDEF globals.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-globals.o globals.c cc -DMACRO_PREDEF readconf.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-readconf.o readconf.c readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } cc -DMACRO_PREDEF expand.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-expand.o expand.c cc -DMACRO_PREDEF route.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-route.o route.c cc -DMACRO_PREDEF transport.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-transport.o transport.c cc -DMACRO_PREDEF drtables.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-drtables.o drtables.c cc -DMACRO_PREDEF acl.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-acl.o acl.c cc -DMACRO_PREDEF tls.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-tls.o tls.c In file included from tls-gnu.c:136, from tls.c:32: tls-cipher-stdname.c:379:1: warning: 'cipher_stdname' defined but not used [-Wunused-function] 379 | cipher_stdname(uschar id0, uschar id1) | ^~~~~~~~~~~~~~ cc -DMACRO_PREDEF transports/appendfile.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-appendfile.o transports/appendfile.c cc -DMACRO_PREDEF transports/autoreply.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-autoreply.o transports/autoreply.c cc -DMACRO_PREDEF transports/lmtp.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-lmtp.o transports/lmtp.c cc -DMACRO_PREDEF transports/pipe.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-pipe.o transports/pipe.c cc -DMACRO_PREDEF transports/queuefile.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-queuefile.o transports/queuefile.c cc -DMACRO_PREDEF transports/smtp.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-smtp.o transports/smtp.c cc -DMACRO_PREDEF routers/accept.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-accept.o routers/accept.c cc -DMACRO_PREDEF routers/dnslookup.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dnslookup.o routers/dnslookup.c cc -DMACRO_PREDEF routers/ipliteral.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-ipliteral.o routers/ipliteral.c cc -DMACRO_PREDEF routers/iplookup.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-iplookup.o routers/iplookup.c cc -DMACRO_PREDEF routers/manualroute.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-manualroute.o routers/manualroute.c cc -DMACRO_PREDEF routers/queryprogram.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-queryprogram.o routers/queryprogram.c cc -DMACRO_PREDEF routers/redirect.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-redirect.o routers/redirect.c cc -DMACRO_PREDEF auths/auth-spa.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-auth-spa.o auths/auth-spa.c cc -DMACRO_PREDEF auths/cram_md5.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-cram_md5.o auths/cram_md5.c cc -DMACRO_PREDEF auths/cyrus_sasl.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-cyrus_sasl.o auths/cyrus_sasl.c cc -DMACRO_PREDEF auths/dovecot.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dovecot.o auths/dovecot.c cc -DMACRO_PREDEF auths/gsasl_exim.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-gsasl_exim.o auths/gsasl_exim.c cc -DMACRO_PREDEF auths/heimdal_gssapi.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-heimdal_gssapi.o auths/heimdal_gssapi.c cc -DMACRO_PREDEF auths/plaintext.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-plaintext.o auths/plaintext.c cc -DMACRO_PREDEF auths/spa.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-spa.o auths/spa.c cc -DMACRO_PREDEF auths/tls.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-authtls.o auths/tls.c cc -DMACRO_PREDEF auths/external.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-external.o auths/external.c cc -DMACRO_PREDEF dkim.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-dkim.o dkim.c cc -DMACRO_PREDEF malware.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-malware.o malware.c cc -DMACRO_PREDEF pdkim/signing.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF -o macro-signing.o pdkim/signing.c cc -o macro_predef cc -o macro_predef -Wl,-z,relro -Wl,-z,now macro_predef.o macro-globals.o macro-readconf.o macro-expand.o macro-route.o macro-transport.o macro-drtables.o macro-acl.o macro-tls.o macro-appendfile.o macro-autoreply.o macro-lmtp.o macro-pipe.o macro-queuefile.o macro-smtp.o macro-accept.o macro-dnslookup.o macro-ipliteral.o macro-iplookup.o macro-manualroute.o macro-queryprogram.o macro-redirect.o macro-auth-spa.o macro-cram_md5.o macro-cyrus_sasl.o macro-dovecot.o macro-gsasl_exim.o macro-heimdal_gssapi.o macro-plaintext.o macro-spa.o macro-authtls.o macro-external.o macro-dkim.o macro-malware.o macro-signing.o ./macro_predef > macro.c >>> exicyclog script built >>> exinext script built >>> exiwhat script built >>> exigrep script built >>> eximstats script built >>> exipick script built >>> exiqgrep script built >>> exiqsumm script built >>> transport-filter.pl script built >>> convert4r3 script built >>> convert4r4 script built # @./exim_checkaccess -v 2>&1 >/dev/null >>> exim_checkaccess script built cc exim_dbmbuild.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY \ -o exim_dbmbuild.o exim_dbmbuild.c cc -o exim_dbmbuild cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_dbmbuild -Wl,-z,relro -Wl,-z,now exim_dbmbuild.o \ -lcrypt -lm -lnsl -lpam -export-dynamic -ldb >>> exim_dbmbuild utility built cc -DEXIM_DUMPDB exim_dbutil.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_DUMPDB \ -o exim_dumpdb.o exim_dbutil.c cc -DCOMPILE_UTILITY os.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DOS_LOAD_AVERAGE \ -DFIND_RUNNING_INTERFACES \ -o util-os.o os.c cc -DCOMPILE_UTILITY store.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-store.o store.c store.c: In function 'is_tainted_fn': store.c:310:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 310 | if (b = qp->pool.current_block) | ^ cc -o exim_dumpdb cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_dumpdb -Wl,-z,relro -Wl,-z,now exim_dumpdb.o util-os.o util-store.o \ -lcrypt -lm -lnsl -lpam -export-dynamic -ldb >>> exim_dumpdb utility built cc -DEXIM_FIXDB exim_dbutil.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_FIXDB \ -o exim_fixdb.o exim_dbutil.c cc -DCOMPILE_UTILITY queue.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -o util-md5.o md5.c cc -o exim_fixdb cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_fixdb -Wl,-z,relro -Wl,-z,now exim_fixdb.o util-os.o util-store.o util-md5.o \ -lcrypt -lm -lnsl -lpam -export-dynamic -ldb >>> exim_fixdb utility built cc -DEXIM_TIDYDB exim_dbutil.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden \ -DCOMPILE_UTILITY \ -DEXIM_TIDYDB \ -o exim_tidydb.o exim_dbutil.c cc -o exim_tidydb cc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -o exim_tidydb -Wl,-z,relro -Wl,-z,now exim_tidydb.o util-os.o util-store.o \ -lcrypt -lm -lnsl -lpam -export-dynamic -ldb >>> exim_tidydb utility built cc exim_lock.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden exim_lock.c cc -o exim_lock cc -o exim_lock -Wl,-z,relro -Wl,-z,now exim_lock.o \ -lcrypt -lm -lnsl -lpam -export-dynamic >>> exim_lock utility built >>> exim_msgdate script built >>> exim_id_update script built make[4]: Entering directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-heavy/build-Linux-arm/lookups' cc cdb.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql cdb.c cc dbmdb.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dbmdb.c cc dnsdb.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dnsdb.c cc dsearch.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dsearch.c dsearch.c: In function 'dsearch_find': dsearch.c:123:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 123 | || keystring[1] && keystring[1] != '.' | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ cc lsearch.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lsearch.c cc mysql.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql mysql.c cc nis.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql nis.c cc passwd.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql passwd.c cc pgsql.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql pgsql.c pgsql.c: In function 'perform_pgsql_search': pgsql.c:295:41: warning: unknown conversion type character 'Y' in format [-Wformat=] 295 | DEBUG(D_lookup) debug_printf_indent("PGSQL: command does not return any data " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ pgsql.c:296:44: note: format string is defined here 296 | "but was successful. Rows affected: %Y\n", result); | ^ pgsql.c:295:41: warning: too many arguments for format [-Wformat-extra-args] 295 | DEBUG(D_lookup) debug_printf_indent("PGSQL: command does not return any data " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc sqlite.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql sqlite.c cc ldap.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql ldap.c ldap.c: In function 'perform_ldap_search': ldap.c:525:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 525 | || !lcp->user && user | ~~~~~~~~~~~^~~~~~~ ldap.c:526:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 526 | || lcp->user && !user | ~~~~~~~~~~^~~~~~~~ ldap.c:527:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 527 | || lcp->user && user && Ustrcmp(lcp->user, user) != 0 | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ldap.c:528:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 528 | || !lcp->password && password | ~~~~~~~~~~~~~~~^~~~~~~~~~~ ldap.c:529:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 529 | || lcp->password && !password | ~~~~~~~~~~~~~~^~~~~~~~~~~~ ldap.c:530:33: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 530 | || lcp->password && password && Ustrcmp(lcp->password, password) != 0 | ~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ldap.c: In function 'control_ldap_search': ldap.c:1250:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1250 | if (!eldap_default_servers && !local_servers || p[3] != '/') | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ ldap.c:1259:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1259 | for (uschar * server; server = string_nextinlist(&list, &sep, NULL, 0); ) | ^~~~~~ ldap.c: In function 'eldap_tidy': ldap.c:1346:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1346 | for (LDAP_CONNECTION *lcp; lcp = ldap_connections; ldap_connections = lcp->next) | ^~~ cc spf.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql spf.c cc readsock.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql readsock.c readsock.c: In function 'readsock_find': readsock.c:185:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 185 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ readsock.c:185:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 185 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ ar cq lookups.a ranlib lookups.a cc lf_quote.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_quote.c cc lf_check_file.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_check_file.c cc lf_sqlperform.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_sqlperform.c lf_sqlperform.c: In function 'lf_sqlperform': lf_sqlperform.c:96:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 96 | for (uschar * qsrv; qsrv = string_nextinlist(&qserverlist, &qsep, NULL, 0); ) | ^~~~ lf_sqlperform.c:105:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 105 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lf_sqlperform.c:141:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 141 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lf_sqlperform.c:152:21: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 152 | for (int d = 0; server = string_nextinlist(&serverlist, &d, NULL, 0); ) | ^~~~~~ lf_sqlperform.c:162:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 162 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ make[4]: Leaving directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-heavy/build-Linux-arm/lookups' make[4]: Entering directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-heavy/build-Linux-arm/auths' cc auth-spa.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden auth-spa.c auth-spa.c: In function 'spa_build_auth_response': auth-spa.c:1531:37: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress] 1531 | spa_bytes_add(response, lmResponse, lmRespData, cf & 0x200 ? 24 : 0); | ^~~~~~~~~~ auth-spa.c:1218:7: note: in definition of macro 'spa_bytes_add' 1218 | if ( buf && (count) != 0 /* we hate -Wint-in-bool-contex */ \ | ^~~ auth-spa.c:1219:21: warning: suggest parentheses around '+' in operand of '&' [-Wparentheses] 1219 | && ptr->bufIndex + count < sizeof(ptr->buffer) \ | ^ auth-spa.c:1531:1: note: in expansion of macro 'spa_bytes_add' 1531 | spa_bytes_add(response, lmResponse, lmRespData, cf & 0x200 ? 24 : 0); | ^~~~~~~~~~~~~ auth-spa.c:1531:65: warning: '?:' using integer constants in boolean context, the expression will always evaluate to 'true' [-Wint-in-bool-context] 1531 | spa_bytes_add(response, lmResponse, lmRespData, cf & 0x200 ? 24 : 0); | ^ auth-spa.c:1219:23: note: in definition of macro 'spa_bytes_add' 1219 | && ptr->bufIndex + count < sizeof(ptr->buffer) \ | ^~~~~ auth-spa.c:1532:37: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress] 1532 | spa_bytes_add(response, ntResponse, ntRespData, cf & 0x8000 ? 24 : 0); | ^~~~~~~~~~ auth-spa.c:1218:7: note: in definition of macro 'spa_bytes_add' 1218 | if ( buf && (count) != 0 /* we hate -Wint-in-bool-contex */ \ | ^~~ auth-spa.c:1219:21: warning: suggest parentheses around '+' in operand of '&' [-Wparentheses] 1219 | && ptr->bufIndex + count < sizeof(ptr->buffer) \ | ^ auth-spa.c:1532:1: note: in expansion of macro 'spa_bytes_add' 1532 | spa_bytes_add(response, ntResponse, ntRespData, cf & 0x8000 ? 24 : 0); | ^~~~~~~~~~~~~ auth-spa.c:1532:66: warning: '?:' using integer constants in boolean context, the expression will always evaluate to 'true' [-Wint-in-bool-context] 1532 | spa_bytes_add(response, ntResponse, ntRespData, cf & 0x8000 ? 24 : 0); | ^ auth-spa.c:1219:23: note: in definition of macro 'spa_bytes_add' 1219 | && ptr->bufIndex + count < sizeof(ptr->buffer) \ | ^~~~~ cc call_pam.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_pam.c cc call_pwcheck.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_pwcheck.c cc call_radius.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden call_radius.c cc check_serv_cond.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden check_serv_cond.c In file included from ../exim.h:535, from check_serv_cond.c:10: check_serv_cond.c: In function 'auth_check_some_cond': ../macros.h:111:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 111 | #define HDEBUG(x) if (host_checking || debug_selector & (x)) | ^ check_serv_cond.c:88:1: note: in expansion of macro 'HDEBUG' 88 | HDEBUG(D_auth) | ^~~~~~ cc cram_md5.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cram_md5.c cc cyrus_sasl.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden cyrus_sasl.c cyrus_sasl.c: In function 'auth_cyrus_sasl_server': cyrus_sasl.c:227:34: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 227 | if (!hname || !realm_expanded && ob->server_realm) | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ cc dovecot.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dovecot.c dovecot.c: In function 'dc_gets': dovecot.c:212:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 212 | if ((socket_buffer_left = | ^ cc external.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden external.c cc get_data.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden get_data.c get_data.c: In function 'auth_client_item': get_data.c:185:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 185 | if (ss[i] == '^') | ^ cc get_no64_data.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden get_no64_data.c cc gsasl_exim.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden gsasl_exim.c cc heimdal_gssapi.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden heimdal_gssapi.c cc plaintext.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden plaintext.c cc pwcheck.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden pwcheck.c cc spa.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden spa.c spa.c: In function 'auth_spa_server': spa.c:229:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 229 | if (!(clearpass = expand_string(ob->spa_serverpassword))) | ^ cc tls.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden tls.c cc xtextdecode.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden xtextdecode.c cc xtextencode.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden xtextencode.c ar cq auths.a ar cq auths.a auth-spa.o call_pam.o call_pwcheck.o call_radius.o check_serv_cond.o cram_md5.o cyrus_sasl.o dovecot.o external.o get_data.o get_no64_data.o gsasl_exim.o heimdal_gssapi.o plaintext.o pwcheck.o spa.o tls.o xtextdecode.o xtextencode.o ranlib auths.a make[4]: Leaving directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-heavy/build-Linux-arm/auths' make[4]: Entering directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-heavy/build-Linux-arm/pdkim' cc pdkim.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. pdkim.c pdkim.c: In function 'pdkim_headcat': pdkim.c:1148:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1148 | if (pad) | ^ pdkim.c: In function 'sort_sig_methods': pdkim.c:1441:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1441 | ele = string_nextinlist(&prefs, &sep, NULL, 0); ) | ^~~ pdkim.c:1459:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1459 | ele = string_nextinlist(&prefs, &sep, NULL, 0); ) | ^~~ cc signing.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. signing.c ar cq pdkim.a ar cq pdkim.a pdkim.o signing.o ranlib pdkim.a make[4]: Leaving directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-heavy/build-Linux-arm/pdkim' make[4]: Entering directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-heavy/build-Linux-arm/routers' cc accept.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden accept.c cc dnslookup.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden dnslookup.c dnslookup.c: In function 'dnslookup_router_entry': dnslookup.c:257:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 257 | flags = flags & ~HOST_FIND_BY_AAAA | HOST_FIND_IPV4_ONLY; cc ipliteral.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden ipliteral.c cc iplookup.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden iplookup.c cc manualroute.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden manualroute.c manualroute.c: In function 'manualroute_router_entry': manualroute.c:340:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 340 | lookup_type = lookup_type & ~(LK_DEFAULT | LK_BYDNS) | LK_BYNAME; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ cc queryprogram.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden queryprogram.c queryprogram.c: In function 'queryprogram_router_entry': queryprogram.c:256:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 256 | if (!ob->cmd_gid_set) | ^ cc redirect.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden redirect.c cc rf_change_domain.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_change_domain.c cc rf_expand_data.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_expand_data.c cc rf_get_errors_address.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_errors_address.c cc rf_get_munge_headers.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_munge_headers.c cc rf_get_transport.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_transport.c cc rf_get_ugid.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_get_ugid.c cc rf_lookup_hostlist.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_lookup_hostlist.c cc rf_queue_add.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_queue_add.c cc rf_self_action.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_self_action.c cc rf_set_ugid.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden rf_set_ugid.c ar cq routers.a ranlib routers.a make[4]: Leaving directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-heavy/build-Linux-arm/routers' make[4]: Entering directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-heavy/build-Linux-arm/transports' cc appendfile.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden appendfile.c appendfile.c: In function 'appendfile_transport_init': appendfile.c:368:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 368 | if (ob->mbx_format) | ^ appendfile.c: In function 'check_dir_size': appendfile.c:670:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 670 | for (struct dirent * ent; ent = readdir(dir); ) | ^~~ appendfile.c: In function 'check_creation': appendfile.c:924:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 924 | && ( create_file != create_belowhome appendfile.c: In function 'appendfile_transport_entry': appendfile.c:2194:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2194 | if (is_tainted(path)) | ^ appendfile.c:2387:34: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2387 | || mailbox_filecount < 0 && ob->quota_filecount_value > 0 | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ appendfile.c:2692:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2692 | if (mailbox_size + (ob->quota_is_inclusive ? message_size:0) > ob->quota_value) | ^ appendfile.c:2702:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2702 | if (ob->quota_filecount_value > 0 | ^ appendfile.c:2839:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2839 | if (yield == OK && ob->use_bsmtp) | ^ cc autoreply.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden autoreply.c autoreply.c: In function 'autoreply_transport_entry': autoreply.c:334:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 334 | if ( from && !(from = checkexpand(from, addr, tblock->name, cke_hdr)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:336:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 336 | || to && !(to = checkexpand(to, addr, tblock->name, cke_hdr)) | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:337:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 337 | || cc && !(cc = checkexpand(cc, addr, tblock->name, cke_hdr)) | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:338:13: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 338 | || bcc && !(bcc = checkexpand(bcc, addr, tblock->name, cke_hdr)) | ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:339:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 339 | || subject && !(subject = checkexpand(subject, addr, tblock->name, cke_hdr)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:340:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 340 | || headers && !(headers = checkexpand(headers, addr, tblock->name, cke_text)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:341:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 341 | || text && !(text = checkexpand(text, addr, tblock->name, cke_text)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:342:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 342 | || file && !(file = checkexpand(file, addr, tblock->name, cke_file)) | ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:343:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 343 | || logfile && !(logfile = checkexpand(logfile, addr, tblock->name, cke_file)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:344:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 344 | || oncelog && !(oncelog = checkexpand(oncelog, addr, tblock->name, cke_file)) | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:345:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 345 | || oncerepeat && !(oncerepeat = checkexpand(oncerepeat, addr, tblock->name, cke_file)) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ autoreply.c:757:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 757 | if (rc != 0) | ^ cc lmtp.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden lmtp.c lmtp.c: In function 'lmtp_write_command': lmtp.c:244:48: warning: unknown conversion type character 'Y' in format [-Wformat=] 244 | DEBUG(D_transport|D_v) debug_printf(" LMTP>> %Y", &gs); | ^ lmtp.c:244:37: warning: too many arguments for format [-Wformat-extra-args] 244 | DEBUG(D_transport|D_v) debug_printf(" LMTP>> %Y", &gs); | ^~~~~~~~~~~~~ cc pipe.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden pipe.c cc queuefile.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden queuefile.c cc smtp.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden smtp.c smtp.c: In function 'write_logs': smtp.c:629:26: warning: unknown conversion type character 'Y' in format [-Wformat=] 629 | log_write(0, LOG_MAIN, "%Y", message); | ^ smtp.c:629:24: warning: too many arguments for format [-Wformat-extra-args] 629 | log_write(0, LOG_MAIN, "%Y", message); | ^~~~ smtp.c: In function 'invalidate_ehlo_cache_entry': smtp.c:941:42: warning: format '%d' expects argument of type 'int', but argument 2 has type 'time_t' {aka 'long long int'} [-Wformat=] 941 | debug_printf("ehlo-resp record is %d seconds old\n", time(NULL) - er->time_stamp); | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | | int time_t {aka long long int} | %lld smtp.c: In function 'study_ehlo_auths': smtp.c:1023:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1023 | for (int sep = ' '; s = string_nextinlist(&list, &sep, NULL, 0); ) | ^ smtp.c: In function 'smtp_setup_conn': smtp.c:2302:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2302 | if ( verify_check_given_host(CUSS &ob->hosts_pipe_connect, | ^ smtp.c:2373:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2373 | if ((sx->helo_data = string_domain_utf8_to_alabel(sx->helo_data, | ^ smtp.c:2843:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2843 | if (sx->smtps) | ^ smtp.c: In function 'smtp_write_mail_and_rcpt_cmds': smtp.c:3521:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3521 | && (!mua_wrapper || addr->next && address_count < sx->max_rcpt); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c: In function 'smtp_proxy_tls': smtp.c:3663:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3663 | if (p[0].revents & POLLIN) | ^ smtp.c:3677:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3677 | if (p[1].revents & POLLIN) | ^ In file included from ../exim.h:535, from smtp.c:10: smtp.c: In function 'smtp_deliver': ../macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 110 | #define DEBUG(x) if (debug_selector & (x)) | ^ smtp.c:4023:3: note: in expansion of macro 'DEBUG' 4023 | DEBUG(D_transport|D_v) | ^~~~~ smtp.c:4076:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4076 | && (sx->ok && sx->completed_addr || smtp_peer_options & OPTION_CHUNKING) | ~~~~~~~^~~~~~~~~~~~~~~~~~~~~ smtp.c:4088:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4088 | ( tls_out.active.sock < 0 && !continue_proxy_cipher | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c:4120:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4120 | if (!sx->ok) | ^ smtp.c:4662:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4662 | || tcw_done && tcw /* more messages for host */ | ~~~~~~~~~^~~~~~ smtp.c:4665:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4665 | ( tls_out.active.sock < 0 && !continue_proxy_cipher | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ smtp.c:4678:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4678 | if (sx->send_rset) | ^ smtp.c:4878:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4878 | if (sx->send_quit || tcw_done && !tcw) | ~~~~~~~~~^~~~~~~ smtp.c: In function 'smtp_transport_entry': smtp.c:5469:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5469 | if (continue_hostname) | ^ smtp.c:6040:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 6040 | if (host) | ^ smtp.c: In function 'smtp_setup_conn': smtp.c:2234:5: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 2234 | write(0, "QUIT\r\n", 6); | ^~~~~~~~~~~~~~~~~~~~~~~ cc smtp_socks.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden smtp_socks.c cc tf_maildir.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden tf_maildir.c tf_maildir.c: In function 'maildir_compute_size': tf_maildir.c:255:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 255 | for (struct dirent *ent; ent = readdir(dir); ) | ^~~ ar cq transports.a ranlib transports.a make[4]: Leaving directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-heavy/build-Linux-arm/transports' cc acl.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. acl.c acl.c: In function 'acl_verify': acl.c:1805:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1805 | if (rc != OK && *log_msgptr) | ^ acl.c:1914:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1914 | for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); ) | ^~~ acl.c:1985:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1985 | for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); ) | ^~~ In file included from exim.h:535, from acl.c:12: macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 110 | #define DEBUG(x) if (debug_selector & (x)) | ^ acl.c:2159:9: note: in expansion of macro 'DEBUG' 2159 | DEBUG(D_acl) | ^~~~~ acl.c:2222:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2222 | || callout_defer_ok && *basic_errno == ERRNO_CALLOUTDEFER acl.c: In function 'decode_control': acl.c:2298:38: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2298 | && (!d->has_option || c != '/' && c != '_') | ~~~~~~~~~^~~~~~~~~~~ acl.c: In function 'acl_check_condition': acl.c:3841:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 3841 | for (uschar * ss; ss = string_nextinlist(&s, &sep, NULL, 0); ) | ^~ acl.c:3898:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 3898 | for (uschar * opt; opt = string_nextinlist(&list, &sep, NULL, 0); ) | ^~~ acl.c:4049:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4049 | if (!conditions[cb->type].is_modifier && cb->u.negated) | ^ acl.c: In function 'acl_check': acl.c:4780:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4780 | if ((rc = open_cutthrough_connection(addr)) == DEFER) | ^ acl.c:4796:27: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4796 | else HDEBUG(D_acl) if (cutthrough.delivery) | ^ cc base64.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. base64.c cc child.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. child.c cc crypt16.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. crypt16.c crypt16.c: In function 'crypt16': crypt16.c:68:3: warning: '__builtin_strncpy' output may be truncated copying 2 bytes from a string of length 22 [-Wstringop-truncation] 68 | strncpy (s2, res+2, 2); | ^ cc daemon.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. daemon.c daemon.c: In function 'handle_smtp_call': daemon.c:268:41: warning: unknown conversion type character 'Y' in format [-Wformat=] 268 | LOG_MAIN, "Connection from %Y refused: too many connections", | ^ daemon.c:268:23: warning: too many arguments for format [-Wformat-extra-args] 268 | LOG_MAIN, "Connection from %Y refused: too many connections", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ daemon.c:287:43: warning: unknown conversion type character 'Y' in format [-Wformat=] 287 | LOG_MAIN, "Connection from %Y refused: load average = %.2f", | ^ daemon.c:287:72: warning: format '%f' expects argument of type 'double', but argument 4 has type 'gstring *' [-Wformat=] 287 | LOG_MAIN, "Connection from %Y refused: load average = %.2f", | ~~~^ | | | double 288 | whofrom, (double)load_average/1000.0); | ~~~~~~~ | | | gstring * daemon.c:287:25: warning: too many arguments for format [-Wformat-extra-args] 287 | LOG_MAIN, "Connection from %Y refused: load average = %.2f", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ daemon.c:307:40: warning: unknown conversion type character 'Y' in format [-Wformat=] 307 | log_write(0, LOG_MAIN|LOG_PANIC, "expansion of smtp_accept_max_per_host " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ daemon.c:308:22: note: format string is defined here 308 | "failed for %Y: %s", whofrom, expand_string_message); | ^ daemon.c:307:40: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'gstring *' [-Wformat=] 307 | log_write(0, LOG_MAIN|LOG_PANIC, "expansion of smtp_accept_max_per_host " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 308 | "failed for %Y: %s", whofrom, expand_string_message); | ~~~~~~~ | | | gstring * daemon.c:308:26: note: format string is defined here 308 | "failed for %Y: %s", whofrom, expand_string_message); | ~^ | | | char * daemon.c:307:40: warning: too many arguments for format [-Wformat-extra-args] 307 | log_write(0, LOG_MAIN|LOG_PANIC, "expansion of smtp_accept_max_per_host " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ daemon.c:317:40: warning: unknown conversion type character 'Y' in format [-Wformat=] 317 | log_write(0, LOG_MAIN|LOG_PANIC, "expansion of smtp_accept_max_per_host " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ daemon.c:318:15: note: format string is defined here 318 | "for %Y contains non-digit: %s", whofrom, expanded); | ^ daemon.c:317:40: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'gstring *' [-Wformat=] 317 | log_write(0, LOG_MAIN|LOG_PANIC, "expansion of smtp_accept_max_per_host " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 318 | "for %Y contains non-digit: %s", whofrom, expanded); | ~~~~~~~ | | | gstring * daemon.c:318:38: note: format string is defined here 318 | "for %Y contains non-digit: %s", whofrom, expanded); | ~^ | | | char * daemon.c:317:40: warning: too many arguments for format [-Wformat-extra-args] 317 | log_write(0, LOG_MAIN|LOG_PANIC, "expansion of smtp_accept_max_per_host " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ daemon.c:356:43: warning: unknown conversion type character 'Y' in format [-Wformat=] 356 | LOG_MAIN, "Connection from %Y refused: too many connections " | ^ daemon.c:356:25: warning: too many arguments for format [-Wformat-extra-args] 356 | LOG_MAIN, "Connection from %Y refused: too many connections " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ daemon.c:405:69: warning: unknown conversion type character 'Y' in format [-Wformat=] 405 | log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y " | ^ daemon.c:405:46: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'gstring *' [-Wformat=] 405 | log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y " | ^~~~~~~~~~~~~~~~~~~~~~~~~~ 406 | "Ci=%lu (TCP/IP connection count = %d)", whofrom, connection_id, smtp_accept_count); | ~~~~~~~ | | | gstring * daemon.c:406:15: note: format string is defined here 406 | "Ci=%lu (TCP/IP connection count = %d)", whofrom, connection_id, smtp_accept_count); | ~~^ | | | long unsigned int daemon.c:405:46: warning: format '%d' expects argument of type 'int', but argument 5 has type 'uint64_t' {aka 'long long unsigned int'} [-Wformat=] 405 | log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y " | ^~~~~~~~~~~~~~~~~~~~~~~~~~ 406 | "Ci=%lu (TCP/IP connection count = %d)", whofrom, connection_id, smtp_accept_count); | ~~~~~~~~~~~~~ | | | uint64_t {aka long long unsigned int} daemon.c:406:45: note: format string is defined here 406 | "Ci=%lu (TCP/IP connection count = %d)", whofrom, connection_id, smtp_accept_count); | ~^ | | | int | %lld daemon.c:405:46: warning: too many arguments for format [-Wformat-extra-args] 405 | log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y " | ^~~~~~~~~~~~~~~~~~~~~~~~~~ daemon.c:408:69: warning: unknown conversion type character 'Y' in format [-Wformat=] 408 | log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y " | ^ daemon.c:408:46: warning: format '%d' expects argument of type 'int', but argument 4 has type 'gstring *' [-Wformat=] 408 | log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y " | ^~~~~~~~~~~~~~~~~~~~~~~~~~ 409 | "(TCP/IP connection count = %d)", whofrom, smtp_accept_count); | ~~~~~~~ | | | gstring * daemon.c:409:38: note: format string is defined here 409 | "(TCP/IP connection count = %d)", whofrom, smtp_accept_count); | ~^ | | | int daemon.c:408:46: warning: too many arguments for format [-Wformat-extra-args] 408 | log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y " | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:535, from daemon.c:13: daemon.c: In function 'daemon_notification': macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 110 | #define DEBUG(x) if (debug_selector & (x)) | ^ daemon.c:1285:1: note: in expansion of macro 'DEBUG' 1285 | DEBUG(D_queue_run) | ^~~~~ daemon.c: In function 'next_qrunner_interval': daemon.c:1434:24: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1434 | for (qrunner * qq; qq = *p; p = &qq->next) | ^~ daemon.c:1436:43: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1436 | || q->next_tick == qq->next_tick && q->interval < qq->interval | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ daemon.c: In function 'daemon_go': daemon.c:1710:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1710 | if (is_multiple_qrun()) | ^ macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 110 | #define DEBUG(x) if (debug_selector & (x)) | ^ daemon.c:2271:5: note: in expansion of macro 'DEBUG' 2271 | DEBUG(D_any) | ^~~~~ daemon.c:2628:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2628 | if (sigalrm_seen || *queuerun_msgid) | ^ cc dbfn.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dbfn.c dbfn.c: In function 'dbfn_open': dbfn.c:92:47: warning: '.lockfile' directive output may be truncated writing 9 bytes into a region of size between 0 and 255 [-Wformat-truncation=] 92 | snprintf(CS filename, sizeof(filename), "%s/%s.lockfile", dirname, name); | ^~~~~~~~~ In file included from /usr/include/stdio.h:906, from exim.h:76, from dbfn.c:11: In function 'snprintf', inlined from 'dbfn_open' at dbfn.c:92:1: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 11 or more bytes (assuming 266) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ dbfn.c: In function 'dbfn_open': dbfn.c:148:47: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 148 | snprintf(CS filename, sizeof(filename), "%s/%s", dirname, name); | ^ In function 'snprintf', inlined from 'dbfn_open' at dbfn.c:148:1: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 2 or more bytes (assuming 257) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc debug.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. debug.c debug.c: In function 'debug_print_socket': debug.c:442:34: warning: unknown conversion type character 'Y' in format [-Wformat=] 442 | debug_printf_indent(" socket: %Y\n", g); | ^ debug.c:442:23: warning: too many arguments for format [-Wformat-extra-args] 442 | debug_printf_indent(" socket: %Y\n", g); | ^~~~~~~~~~~~~~~ debug.c: In function 'debug_trigger_fire': debug.c:477:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 477 | if (debug_file && (nbytes = pretrigger_writeoff - pretrigger_readoff) != 0) | ^ In file included from exim.h:542, from debug.c:11: functions.h: In function 'debug_vprintf': functions.h:757:11: warning: '__builtin_strncpy' output truncated copying between 0 and 3 bytes from a string of length 3 [-Wstringop-truncation] 757 | return US strncpy(CS dst, CCS src, n); | ^ cc deliver.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. deliver.c deliver.c: In function 'delivery_log': deliver.c:1281:23: warning: unknown conversion type character 'Y' in format [-Wformat=] 1281 | log_write(0, flags, "%Y", g); | ^ deliver.c:1281:21: warning: too many arguments for format [-Wformat-extra-args] 1281 | log_write(0, flags, "%Y", g); | ^~~~ deliver.c: In function 'deferral_log': deliver.c:1354:8: warning: unknown conversion type character 'Y' in format [-Wformat=] 1354 | "== %Y", g); | ^ deliver.c:1354:3: warning: too many arguments for format [-Wformat-extra-args] 1354 | "== %Y", g); | ^~~~~~~ deliver.c: In function 'failure_log': deliver.c:1425:29: warning: unknown conversion type character 'Y' in format [-Wformat=] 1425 | log_write(0, LOG_MAIN, "** %Y", g); | ^ deliver.c:1425:24: warning: too many arguments for format [-Wformat-extra-args] 1425 | log_write(0, LOG_MAIN, "** %Y", g); | ^~~~~~~ deliver.c: In function 'post_process_one': deliver.c:1527:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1527 | || result == FAIL && tb->log_fail_output | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ deliver.c:1528:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1528 | || result == DEFER && tb->log_defer_output | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ deliver.c:1554:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1554 | if (sender_address[0] != 0 || addr->prop.errors_address) | ^ deliver.c: In function 'deliver_local': deliver.c:2436:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2436 | || message_length > 0 && (ret = write(pfd[pipe_write], s, message_length)) != message_length | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c: In function 'do_local_deliveries': deliver.c:2810:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2810 | && ( !addr->host_list && !next->host_list | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ deliver.c: In function 'do_remote_deliveries': deliver.c:4421:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4421 | if (tpt_parallel_check(tp, addr, &serialize_key)) | ^ deliver.c:4851:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4851 | if (testflag(addr, af_pipelining)) | ^ deliver.c: In function 'deliver_message': deliver.c:7563:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 7563 | else if ( ( f.queue_running && !f.deliver_force | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ deliver.c:7921:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 7921 | && ( addr_local && (addr_local->next || addr_remote) | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c:8200:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 8199 | || addr_failed->dsn_flags & rf_dsnflags | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 8200 | && !(addr_failed->dsn_flags & rf_notify_failure) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ deliver.c: At top level: deliver.c:5563:1: warning: 'dsn_put_wrapped' defined but not used [-Wunused-function] 5563 | dsn_put_wrapped(FILE * fp, const uschar * header, const uschar * s) | ^~~~~~~~~~~~~~~ In file included from exim.h:542, from deliver.c:13: functions.h: In function 'delivery_log': functions.h:1246:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'string_timesince' at functions.h:1256:8, inlined from 'delivery_log' at deliver.c:1272:7: functions.h:1246:31: note: directive argument in the range [0, 4294967] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:906, from exim.h:76: In function 'snprintf', inlined from 'string_timediff' at functions.h:1246:1, inlined from 'string_timesince' at functions.h:1256:8, inlined from 'delivery_log' at deliver.c:1272:7: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'delivery_log': functions.h:1246:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'delivery_log' at deliver.c:1276:7: functions.h:1246:31: note: directive argument in the range [0, 4294967] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1246:1, inlined from 'delivery_log' at deliver.c:1276:7: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'post_process_one': functions.h:1246:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'deferral_log' at deliver.c:1335:7, inlined from 'post_process_one' at deliver.c:1671:5: functions.h:1246:31: note: directive argument in the range [0, 4294967] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1246:1, inlined from 'deferral_log' at deliver.c:1335:7, inlined from 'post_process_one' at deliver.c:1671:5: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'post_process_one': functions.h:1246:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'failure_log' at deliver.c:1415:7, inlined from 'post_process_one' at deliver.c:1726:3: functions.h:1246:31: note: directive argument in the range [0, 4294967] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1246:1, inlined from 'failure_log' at deliver.c:1415:7, inlined from 'post_process_one' at deliver.c:1726:3: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'deliver_message': functions.h:1246:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'string_timesince' at functions.h:1256:8, inlined from 'deliver_message' at deliver.c:8285:5: functions.h:1246:31: note: directive argument in the range [0, 4294967] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1246:1, inlined from 'string_timesince' at functions.h:1256:8, inlined from 'deliver_message' at deliver.c:8285:5: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc directory.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. directory.c cc dns.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dns.c dns.c: In function 'dns_special_lookup': dns.c:1223:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1223 | if (strcmpic(namesuff, US".arpa") == 0) | ^ dns.c:1194:19: warning: variable 'dummy_weight' set but not used [-Wunused-but-set-variable] 1194 | int priority, dummy_weight, port; | ^~~~~~~~~~~~ cc drtables.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. drtables.c cc enq.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. enq.c cc exim.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. exim.c In file included from exim.h:542, from exim.c:15: exim.c: In function 'exim_nullstd': exim.c:656:26: warning: too many arguments for format [-Wformat-extra-args] 656 | string_open_failed("/dev/null", NULL)); | ^~~~~~~~~~~ functions.h:606:59: note: in definition of macro 'string_open_failed' 606 | string_open_failed_trc(US __FUNCTION__, __LINE__, fmt, __VA_ARGS__) | ^~~ exim.c: In function 'show_string': exim.c:991:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 991 | if (s) | ^ exim.c: In function 'macros_trusted': exim.c:1593:21: warning: unused variable 'n' [-Wunused-variable] 1593 | int white_count, i, n; | ^ exim.c: In function 'main': exim.c:2371:16: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2371 | if (Ustrlen(p)) | ^ exim.c:2568:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2568 | if (!*argrest) | ^ exim.c:2820:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2820 | if (!*argrest) | ^ exim.c:2848:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2848 | if (!*argrest) | ^ exim.c:2893:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2893 | if (!*argrest) | ^ exim.c:2911:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2911 | if (!*argrest) | ^ exim.c:2969:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2969 | if (!continue_proxy_cipher) | ^ exim.c:3173:41: warning: passing argument 1 of 'next_argv' from incompatible pointer type [-Wincompatible-pointer-types] 3173 | exim_str_fail_toolong(next_argv(argv, &i, argc, arg), | ^~~~ | | | uschar ** {aka unsigned char **} functions.h:849:32: note: in definition of macro 'string_copy_taint' 849 | string_copy_taint_trc((s), (proto_mem), __FUNCTION__, __LINE__) | ^ exim.c:910:27: note: expected 'const uschar **' {aka 'const unsigned char **'} but argument is of type 'uschar **' {aka 'unsigned char **'} 910 | next_argv(const uschar ** argv, int * pi, int argc, const uschar * where) | ~~~~~~~~~~~~~~~~^~~~ exim.c:3287:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3287 | if (!*(alias_arg = argrest)) | ^ exim.c:3296:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3296 | if (!*p) | ^ exim.c:3386:45: warning: passing argument 1 of 'next_argv' from incompatible pointer type [-Wincompatible-pointer-types] 3386 | exim_str_fail_toolong(next_argv(argv, &i, argc, arg), | ^~~~ | | | uschar ** {aka unsigned char **} functions.h:849:32: note: in definition of macro 'string_copy_taint' 849 | string_copy_taint_trc((s), (proto_mem), __FUNCTION__, __LINE__) | ^ exim.c:910:27: note: expected 'const uschar **' {aka 'const unsigned char **'} but argument is of type 'uschar **' {aka 'unsigned char **'} 910 | next_argv(const uschar ** argv, int * pi, int argc, const uschar * where) | ~~~~~~~~~~~~~~~~^~~~ exim.c:3393:45: warning: passing argument 1 of 'next_argv' from incompatible pointer type [-Wincompatible-pointer-types] 3393 | exim_str_fail_toolong(next_argv(argv, &i, argc, arg), | ^~~~ | | | uschar ** {aka unsigned char **} functions.h:849:32: note: in definition of macro 'string_copy_taint' 849 | string_copy_taint_trc((s), (proto_mem), __FUNCTION__, __LINE__) | ^ exim.c:910:27: note: expected 'const uschar **' {aka 'const unsigned char **'} but argument is of type 'uschar **' {aka 'unsigned char **'} 910 | next_argv(const uschar ** argv, int * pi, int argc, const uschar * where) | ~~~~~~~~~~~~~~~~^~~~ exim.c:3400:45: warning: passing argument 1 of 'next_argv' from incompatible pointer type [-Wincompatible-pointer-types] 3400 | exim_str_fail_toolong(next_argv(argv, &i, argc, arg), | ^~~~ | | | uschar ** {aka unsigned char **} functions.h:849:32: note: in definition of macro 'string_copy_taint' 849 | string_copy_taint_trc((s), (proto_mem), __FUNCTION__, __LINE__) | ^ exim.c:910:27: note: expected 'const uschar **' {aka 'const unsigned char **'} but argument is of type 'uschar **' {aka 'unsigned char **'} 910 | next_argv(const uschar ** argv, int * pi, int argc, const uschar * where) | ~~~~~~~~~~~~~~~~^~~~ exim.c:3407:45: warning: passing argument 1 of 'next_argv' from incompatible pointer type [-Wincompatible-pointer-types] 3407 | exim_str_fail_toolong(next_argv(argv, &i, argc, arg), | ^~~~ | | | uschar ** {aka unsigned char **} functions.h:849:32: note: in definition of macro 'string_copy_taint' 849 | string_copy_taint_trc((s), (proto_mem), __FUNCTION__, __LINE__) | ^ exim.c:910:27: note: expected 'const uschar **' {aka 'const unsigned char **'} but argument is of type 'uschar **' {aka 'unsigned char **'} 910 | next_argv(const uschar ** argv, int * pi, int argc, const uschar * where) | ~~~~~~~~~~~~~~~~^~~~ exim.c:3414:45: warning: passing argument 1 of 'next_argv' from incompatible pointer type [-Wincompatible-pointer-types] 3414 | exim_str_fail_toolong(next_argv(argv, &i, argc, arg), | ^~~~ | | | uschar ** {aka unsigned char **} functions.h:849:32: note: in definition of macro 'string_copy_taint' 849 | string_copy_taint_trc((s), (proto_mem), __FUNCTION__, __LINE__) | ^ exim.c:910:27: note: expected 'const uschar **' {aka 'const unsigned char **'} but argument is of type 'uschar **' {aka 'unsigned char **'} 910 | next_argv(const uschar ** argv, int * pi, int argc, const uschar * where) | ~~~~~~~~~~~~~~~~^~~~ exim.c:3425:43: warning: passing argument 1 of 'next_argv' from incompatible pointer type [-Wincompatible-pointer-types] 3425 | message_reference = next_argv(argv, &i, argc, arg); | ^~~~ | | | uschar ** {aka unsigned char **} exim.c:910:27: note: expected 'const uschar **' {aka 'const unsigned char **'} but argument is of type 'uschar **' {aka 'unsigned char **'} 910 | next_argv(const uschar ** argv, int * pi, int argc, const uschar * where) | ~~~~~~~~~~~~~~~~^~~~ exim.c:3425:31: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3425 | message_reference = next_argv(argv, &i, argc, arg); | ^ exim.c:3558:27: warning: passing argument 1 of 'next_argv' from incompatible pointer type [-Wincompatible-pointer-types] 3558 | argrest = next_argv(argv, &i, argc, arg); | ^~~~ | | | uschar ** {aka unsigned char **} exim.c:910:27: note: expected 'const uschar **' {aka 'const unsigned char **'} but argument is of type 'uschar **' {aka 'unsigned char **'} 910 | next_argv(const uschar ** argv, int * pi, int argc, const uschar * where) | ~~~~~~~~~~~~~~~~^~~~ exim.c:3558:15: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3558 | argrest = next_argv(argv, &i, argc, arg); | ^ exim.c:3655:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3655 | if ( queue_name && qq->name && Ustrcmp(queue_name, qq->name) == 0 | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:3701:16: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3701 | if (i >= 2) | ^ exim.c:3818:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3818 | if (!*argrest) | ^ exim.c:3860:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3860 | || msg_action_arg > 0 && !one_msg_action | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~ exim.c:3864:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3864 | || checking && msg_action != MSG_LOAD | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:3871:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3871 | || f.daemon_listen && is_onetime_qrun() | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ exim.c:3872:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3872 | || f.inetd_wait_mode && qrunners | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ exim.c:3888:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3888 | || deliver_selectstring && !qrunners | ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ exim.c:3889:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3889 | || msg_action == MSG_LOAD && (!expansion_test || expansion_test_message) | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4189:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4189 | if (trusted_groups) | ^ exim.c:4233:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4233 | if (cmdline_syslog_name) | ^ exim.c:4271:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4271 | if (log_oneline) | ^ exim.c:4363:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4363 | if ( removed_privilege | ^ exim.c:4508:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4508 | || count_queue && queue_list_requires_admin | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4509:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4509 | || list_queue && queue_list_requires_admin | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4510:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4510 | || qrunners && prod_requires_admin | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:4511:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4511 | || queue_name_dest && prod_requires_admin | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ exim.c:4512:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4512 | || debugset && !f.running_in_test_harness | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ exim.c:4669:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4669 | if (rv == -1) | ^ exim.c:4790:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4790 | if (rcpt_verify_quota) | ^ exim.c:5196:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 5196 | if ( !sender_address && !smtp_input | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ exim.c:5218:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 5218 | if ( !smtp_input && !sender_address | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~ exim.c:5381:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 5381 | while (s = get_stdinput(fn_readline, fn_addhist)) | ^ exim.c:5675:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5675 | if (expand_string_message) | ^ exim.c:5839:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5839 | if (recipients_max > 0 && ++rcount > recipients_max && | ^ exim.c:5860:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5860 | if (recipient) | ^ exim.c:5873:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 5873 | if (!recipient) | ^ In file included from local_scan.h:33, from exim.h:534: mytypes.h:104:28: warning: ignoring return value of 'chdir' declared with attribute 'warn_unused_result' [-Wunused-result] 104 | #define Uchdir(s) chdir(CCS(s)) | ^~~~~~~~~~~~~ exim.c:4453:10: note: in expansion of macro 'Uchdir' 4453 | (void) Uchdir(spool_directory); | ^~~~~~ exim.c: In function 'usr1_handler': exim.c:342:7: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 342 | (void)write(fd, process_info, process_info_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc expand.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. expand.c expand.c: In function 'read_subs': expand.c:2245:53: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 2245 | ESI_BRACE_ENDS | ESI_HONOR_DOLLAR | flags & ESI_SKIPPING, &s, resetok, expand.c: In function 'dewrap': expand.c:2382:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2382 | else if (*p == *wrap) | ^ expand.c: In function 'eval_condition': expand.c:2672:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2672 | || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h' | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ expand.c:3002:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3002 | if (!isalpha(opname[0]) && yield) | ^ expand.c:3358:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3358 | if (yield) | ^ expand.c: In function 'prvs_hmac_sha1': expand.c:3996:47: warning: unknown conversion type character 'Y' in format [-Wformat=] 3996 | debug_printf_indent("prvs: hash source is '%Y'\n", hash_source); | ^ expand.c:3996:23: warning: too many arguments for format [-Wformat-extra-args] 3996 | debug_printf_indent("prvs: hash source is '%Y'\n", hash_source); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ expand.c: In function 'eval_expr': expand.c:4113:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4113 | if (!*error) | ^ expand.c: In function 'expand_listnamed': expand.c:4476:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 4476 | for(char * cp; cp = strpbrk(CCS item, tok); item = US cp) | ^~ In file included from exim.h:535, from expand.c:14: expand.c: In function 'expand_string_internal': macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 110 | #define DEBUG(x) if (debug_selector & (x)) | ^ expand.c:4662:7: note: in expansion of macro 'DEBUG' 4662 | DEBUG(D_expand) | ^~~~~ expand.c:4727:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4727 | || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h' | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ expand.c:6137:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 6137 | if (Ustrncmp(s, "json", 4) == 0) | ^ expand.c:6464:50: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 6464 | if (*sub[1]) for (uschar sep = *sub[0], c; c = *sub[1]; sub[1]++) | ^ expand.c:6520:40: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 6520 | ESI_BRACE_ENDS | flags & ESI_SKIPPING, &s, &resetok, NULL); expand.c:6799:38: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 6799 | ESI_BRACE_ENDS | flags & ESI_SKIPPING, &s, &resetok, NULL); expand.c:7214:38: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 7214 | ESI_BRACE_ENDS | flags & ESI_SKIPPING, &s1, &resetok, NULL); expand.c:7331:42: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 7331 | ESI_HONOR_DOLLAR | flags & ESI_SKIPPING, NULL, &resetok, NULL); expand.c:7669:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7669 | if (t) | ^ expand.c:7687:15: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 7687 | if (*outsep = *++sub) ++sub; | ^ expand.c:7686:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7686 | if (Uskip_whitespace(&sub) == '>') | ^ expand.c:7924:20: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 7924 | if (--bytes_left == 0) /* codepoint complete */ | ^ expand.c:8037:57: warning: unknown conversion type character 'Y' in format [-Wformat=] 8037 | DEBUG(D_expand) debug_printf_indent("yield: '%Y'\n", yield); | ^ expand.c:8037:47: warning: too many arguments for format [-Wformat-extra-args] 8037 | DEBUG(D_expand) debug_printf_indent("yield: '%Y'\n", yield); | ^~~~~~~~~~~~~~~ expand.c: In function 'eval_condition': expand.c:3316:21: warning: 'tempcond' may be used uninitialized [-Wmaybe-uninitialized] 3316 | *yield = tempcond == testfor; | ~~~~~~~~~^~~~~~~~~~ expand.c:2635:6: note: 'tempcond' declared here 2635 | BOOL tempcond, combined_cond; | ^~~~~~~~ expand.c:3316:21: warning: 'tempcond' may be used uninitialized [-Wmaybe-uninitialized] 3316 | *yield = tempcond == testfor; | ~~~~~~~~~^~~~~~~~~~ expand.c:2635:6: note: 'tempcond' declared here 2635 | BOOL tempcond, combined_cond; | ^~~~~~~~ cc filter.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. filter.c filter.c: In function 'interpret_commands': filter.c:2024:29: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 2024 | for (uschar * ss; ss = string_nextinlist(&list, &sep, NULL, 0); ) | ^~ filter.c:2097:51: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2097 | if (finish_obeyed || ok != FF_DELIVERED && ok != FF_NOTDELIVERED) | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ cc filtertest.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. filtertest.c cc globals.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. globals.c cc dkim.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dkim.c dkim.c: In function 'dkim_exim_verify_log_sig': dkim.c:292:26: warning: unknown conversion type character 'Y' in format [-Wformat=] 292 | log_write(0, LOG_MAIN, "%Y", logmsg); | ^ dkim.c:292:24: warning: too many arguments for format [-Wformat-extra-args] 292 | log_write(0, LOG_MAIN, "%Y", logmsg); | ^~~~ dkim.c: In function 'dkim_exim_sign': dkim.c:713:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 713 | if (dkim->dkim_identity) | ^ dkim.c:719:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 719 | if (dkim->dkim_timestamps) | ^ In file included from exim.h:535, from dkim.c:13: dkim.c: In function 'authres_dkim': macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 110 | #define DEBUG(x) if (debug_selector & (x)) | ^ dkim.c:886:1: note: in expansion of macro 'DEBUG' 886 | DEBUG(D_acl) | ^~~~~ cc dkim_transport.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dkim_transport.c dkim_transport.c: In function 'dkt_direct': dkim_transport.c:142:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 142 | tctx->options = tctx->options & ~(topt_end_dot | topt_use_bdat) | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc dnsbl.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dnsbl.c dnsbl.c: In function 'one_check_dnsbl': dnsbl.c:252:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 252 | if (host_aton(da->address, address) == 1) | ^ cc hash.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. hash.c cc header.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. header.c header.c: In function 'header_add_backend': header.c:112:40: warning: unknown conversion type character 'Y' in format [-Wformat=] 112 | log_write(0, LOG_MAIN|LOG_PANIC_DIE, "string too long in header_add: " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ header.c:113:11: note: format string is defined here 113 | "%.100Y ...", &gs); | ^ header.c:112:40: warning: too many arguments for format [-Wformat-extra-args] 112 | log_write(0, LOG_MAIN|LOG_PANIC_DIE, "string too long in header_add: " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc host.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. host.c host.c: In function 'random_number': host.c:87:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 87 | if (random_seed == 0) | ^ host.c: In function 'host_fake_gethostbyname': host.c:197:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 197 | if ( ipa == 4 && af == AF_INET | ^ host.c: In function 'host_is_tls_on_connect_port': host.c:1172:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1172 | for (uschar * s, * end; s = string_nextinlist(&list, &sep, NULL, 0); ) | ^ host.c: In function 'host_find_byname': host.c:1914:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1914 | && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0, host.c: In function 'set_address_from_dns': host.c:2243:11: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2243 | && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0, host.c: In function 'host_find_bydns': host.c:2608:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2608 | if (dnssec_request) | ^ host.c:3063:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3063 | && Ustrchr(next->address, ':') /* OR next is IPv6 */ host.c:3067:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3067 | && !Ustrchr(next->address, ':') /* OR next is IPv4 */ cc host_address.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. host_address.c cc ip.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. ip.c cc log.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. log.c In file included from exim.h:535, from log.c:14: log.c: In function 'log_open_already_exim': macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 110 | #define DEBUG(x) if (debug_selector & (x)) | ^ log.c:292:3: note: in expansion of macro 'DEBUG' 292 | DEBUG(D_any) | ^~~~~ log.c: In function 'log_write': log.c:979:18: warning: unknown conversion type character 'Y' in format [-Wformat=] 979 | debug_printf("%Y\n", g); | ^ log.c:979:16: warning: too many arguments for format [-Wformat-extra-args] 979 | debug_printf("%Y\n", g); | ^~~~~~ log.c:1072:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1072 | if ( !debug_selector | ^ log.c:1286:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1286 | if ((flags & LOG_PANIC_DIE) != LOG_PANIC) | ^ log.c: In function 'decode_bits': log.c:1424:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1424 | if (c == 0) | ^ log.c: In function 'log_write': log.c:1269:14: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 1269 | (void) write(paniclogfd, panic_save_buffer, Ustrlen(panic_save_buffer)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:542: functions.h: In function 'debug_logging_from_spool': functions.h:757:11: warning: '__builtin_strncpy' specified bound 256 equals destination size [-Wstringop-truncation] 757 | return US strncpy(CS dst, CCS src, n); | ^ cc lss.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lss.c cc match.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. match.c In file included from exim.h:535, from match.c:13: match.c: In function 'match_check_list': macros.h:111:23: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 111 | #define HDEBUG(x) if (host_checking || debug_selector & (x)) | ^~ match.c:922:1: note: in expansion of macro 'HDEBUG' 922 | HDEBUG(D_lists) | ^~~~~~ match.c:928:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 928 | return yield == OK ? FAIL : OK; | ^~~~~~ match.c: In function 'check_address': match.c:1256:54: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 1256 | csb.flags = MCS_PARTIAL | MCS_AT_SPECIAL | cb->flags & MCS_CASELESS; cc md5.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. md5.c cc moan.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. moan.c cc os.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. os.c cc parse.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. parse.c parse.c: In function 'read_domain': parse.c:272:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 272 | while (*s >= 33 && *s <= 90 || *s >= 94 && *s <= 126) *t++ = *s++; | ~~~~~~~~~^~~~~~~~~~~ parse.c: In function 'read_addr_spec': parse.c:566:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 566 | if (*s != term) | ^ cc priv.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. priv.c cc proxy.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. proxy.c proxy.c: In function 'proxy_protocol_setup': proxy.c:508:1: warning: label 'bad' defined but not used [-Wunused-label] 508 | bad: | ^~~ proxy.c:207:11: warning: unused variable 'vslen' [-Wunused-variable] 207 | socklen_t vslen = sizeof(struct timeval); | ^~~~~ proxy.c:202:5: warning: unused variable 'get_ok' [-Wunused-variable] 202 | int get_ok = 0; | ^~~~~~ cc queue.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. queue.c queue.c: In function 'queue_get_spool_list': queue.c:196:29: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 196 | for (struct dirent * ent; ent = readdir(dd); ) | ^~~ queue.c:217:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 217 | if ( (len == SPOOL_NAME_LENGTH || len == SPOOL_NAME_LENGTH_OLD) | ^ queue.c: In function 'queue_run': queue.c:491:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 491 | if (!q->queue_run_force && deliver_queue_load_max >= 0) | ^ queue.c:805:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 805 | if (!recurse) | ^ queue.c: In function 'queue_action': queue.c:1181:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1181 | if ((deliver_datafile = spool_open_datafile(id)) < 0) | ^ queue.c:1522:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1522 | if (yield) | ^ queue.c: In function 'queue_check_only': queue.c:1566:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1566 | if (s) | ^ cc rda.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rda.c rda.c: In function 'rda_get_file_contents': rda.c:256:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 256 | if (!uid_ok) | ^ rda.c:263:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 263 | if (!gid_ok) | ^ rda.c: In function 'rda_extract': rda.c:384:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 384 | expand_forbid & ~RDO_FILTER_EXPANSIONS | options & RDO_FILTER_EXPANSIONS; cc readconf.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. readconf.c readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces] 33 | static optionlist optionlist_config[] = { | ^ ...... 220 | { "local_scan_path", opt_stringptr, &local_scan_path }, | { } readconf.c: In function 'get_config_line': readconf.c:1074:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1074 | if (*ss != '/') | ^ readconf.c: In function 'readconf_handle_option': readconf.c:2142:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2142 | if ((ol2 = find_option(name2, oltop, last))) | ^ readconf.c:2154:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2154 | if ((ol2 = find_option(name2, oltop, last))) | ^ readconf.c: In function 'readconf_main': readconf.c:3267:8: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3263 | statbuf.st_gid != root_gid /* group not root & */ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 3264 | #ifdef CONFIGURE_GROUP | ~~~~~~~~~~~~~~~~~~~~~~ 3265 | && statbuf.st_gid != config_gid /* group not the special one */ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 3266 | #endif | ~~~~~~ 3267 | && (statbuf.st_mode & 020) != 0 /* group writeable */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ readconf.c:3283:12: warning: unused variable 'dummy' [-Wunused-variable] 3283 | void * dummy = store_get((int)statbuf.st_size, GET_UNTAINTED); | ^~~~~ readconf.c: In function 'readconf_retry_error': readconf.c:3936:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3936 | if (i >= nelem(extras)) | ^ readconf.c: In function 'auths_init': readconf.c:4184:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4184 | if ( au->client && bu->client | ~~~~~~~~~~~^~~~~~~~~~~~~ readconf.c: In function 'print_config': readconf.c:4485:51: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4485 | || Ustrncmp(current, "hide", 4) == 0 && isspace(current[4]) cc receive.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. receive.c receive.c: In function 'receive_statvfs': receive.c:240:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 240 | if (STATVFS(CS path, &statbuf) != 0) | ^ receive.c: In function 'receive_check_fs': receive.c:304:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 304 | if ( space >= 0 && space + msg_size / 1024 < check_spool_space | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:322:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 322 | if ( space >= 0 && space < check_log_space | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c: In function 'read_message_data_smtp': receive.c:871:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 871 | if (ch == '\n') /* Bare LF at end of line */ | ^ receive.c: In function 'run_mime_acl': receive.c:1507:41: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1507 | for (tempdir = exim_opendir(scandir); entry = readdir(tempdir); ) | ^~~~~ receive.c: In function 'receive_msg': receive.c:1917:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1917 | if (smtp_input /* && !smtp_batched_input */) | ^ receive.c:2382:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2382 | if (smtp_input) | ^ receive.c:2540:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2540 | && ( f.sender_local && !f.trusted_caller && !f.suppress_local_fixups | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:2660:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2660 | if (recipient) | ^ receive.c:2994:49: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 2994 | && ( f.sender_local && !f.trusted_caller && !f.suppress_local_fixups | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:3042:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3042 | if (make_sender) | ^ receive.c:3890:16: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3890 | r->address = rewrite_address_qualify(r->address, TRUE); | ^ receive.c:3892:20: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 3892 | r->errors_to = rewrite_address_qualify(r->errors_to, TRUE); | ^ receive.c:3941:39: warning: unknown conversion type character 'Y' in format [-Wformat=] 3941 | log_write(0, LOG_MAIN|LOG_REJECT, "%Y %srejected by local_scan(): %.256s", | ^ receive.c:3941:42: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'gstring *' [-Wformat=] 3941 | log_write(0, LOG_MAIN|LOG_REJECT, "%Y %srejected by local_scan(): %.256s", | ~^ | | | char * 3942 | g, istemp, string_printing(errmsg)); | ~ | | | gstring * receive.c:3941:37: warning: too many arguments for format [-Wformat-extra-args] 3941 | log_write(0, LOG_MAIN|LOG_REJECT, "%Y %srejected by local_scan(): %.256s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:3980:33: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses] 3980 | r->dsn_flags = r->dsn_flags & ~(rf_notify_success | rf_notify_delay) | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ receive.c:4310:32: warning: unknown conversion type character 'Y' in format [-Wformat=] 4310 | log_write(0, LOG_MAIN, "%Y", g); | ^ receive.c:4310:30: warning: too many arguments for format [-Wformat-extra-args] 4310 | log_write(0, LOG_MAIN, "%Y", g); | ^~~~ receive.c:4376:7: warning: unknown conversion type character 'Y' in format [-Wformat=] 4376 | "%Y", g); | ^ receive.c:4376:5: warning: too many arguments for format [-Wformat-extra-args] 4376 | "%Y", g); | ^~~~ receive.c:4494:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4494 | else if (smtp_reply[0] != 0) | ^ In file included from exim.h:542, from receive.c:12: functions.h:1246:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'receive_msg' at receive.c:4164:7: functions.h:1246:31: note: directive argument in the range [0, 4294967] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:906, from exim.h:76: In function 'snprintf', inlined from 'string_timediff' at functions.h:1246:1, inlined from 'receive_msg' at receive.c:4164:7: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc retry.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. retry.c In file included from exim.h:535, from retry.c:13: retry.c: In function 'retry_update': macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 110 | #define DEBUG(x) if (debug_selector & (x)) | ^ retry.c:638:9: note: in expansion of macro 'DEBUG' 638 | DEBUG(D_retry) | ^~~~~ retry.c:856:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 856 | if (update_count > 0 && update_count == timedout_count) | ^ cc rewrite.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rewrite.c cc rfc2047.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. rfc2047.c cc regex_cache.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. regex_cache.c cc route.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. route.c route.c: In function 'set_router_vars': route.c:1470:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1470 | if (!(val = expand_string(US assignment))) | ^ route.c: In function 'route_address': route.c:1837:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1837 | if ( ( verify == v_sender && r->fail_verify_sender | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ cc search.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. search.c search.c: In function 'search_args': search.c:239:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 239 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); ) | ^ search.c: In function 'search_open': search.c:434:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 434 | if (lk->type == lookup_absfile && open_filecount >= lookup_open_max) | ^ search.c: In function 'internal_search_find': search.c:558:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 558 | && (!opts && !e->opts || opts && e->opts && Ustrcmp(opts, e->opts) == 0) | ~~~~~~^~~~~~~~~~~ search.c:607:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 607 | if (Ustrncmp(ks, "servers", 7) == 0) /* Avoid logging server/password */ | ^ search.c:685:1: warning: label 'out' defined but not used [-Wunused-label] 685 | out: | ^~~ search.c: In function 'search_find': search.c:760:22: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 760 | for (uschar * ele; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ cc sieve.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. sieve.c cc smtp_in.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. smtp_in.c smtp_in.c: In function 'bdat_getc': smtp_in.c:824:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 824 | if (chunking_datasize == 0) | ^ smtp_in.c: In function 'check_helo': smtp_in.c:1515:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1515 | if (!yield) | ^ smtp_in.c: In function 'smtp_setup_batch_msg': smtp_in.c:1844:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1844 | if ( !sender_domain | ^ smtp_in.c:1903:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1903 | if (!recipient_domain) | ^ smtp_in.c: In function 'tfo_in_check': smtp_in.c:2028:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2028 | if (getsockopt(fileno(smtp_out), IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0) | ^ smtp_in.c: In function 'smtp_start_session': smtp_in.c:2669:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2669 | if (!check_sync()) | ^ smtp_in.c:2691:15: warning: unknown conversion type character 'Y' in format [-Wformat=] 2691 | smtp_printf("%Y", | ^ smtp_in.c:2691:13: warning: too many arguments for format [-Wformat-extra-args] 2691 | smtp_printf("%Y", | ^~~~ smtp_in.c: In function 'synprot_error': smtp_in.c:2745:37: warning: unknown conversion type character 'Y' in format [-Wformat=] 2745 | log_write(0, LOG_MAIN|LOG_REJECT, "SMTP call from %s dropped: too many " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smtp_in.c:2746:59: note: format string is defined here 2746 | "syntax or protocol errors (last command was \"%s\", %Y)", | ^ smtp_in.c:2745:37: warning: too many arguments for format [-Wformat-extra-args] 2745 | log_write(0, LOG_MAIN|LOG_REJECT, "SMTP call from %s dropped: too many " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smtp_in.c: In function 'smtp_notquit_exit': smtp_in.c:3206:22: warning: unknown conversion type character 'Y' in format [-Wformat=] 3206 | smtp_printf("%s %Y\r\n", FALSE, code, g); | ^ smtp_in.c:3206:17: warning: too many arguments for format [-Wformat-extra-args] 3206 | smtp_printf("%s %Y\r\n", FALSE, code, g); | ^~~~~~~~~~~ smtp_in.c: In function 'smtp_verify_helo': smtp_in.c:3286:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3286 | if (sender_host_name) | ^ smtp_in.c: In function 'smtp_setup_msg': smtp_in.c:3882:45: warning: unknown conversion type character 'Y' in format [-Wformat=] 3882 | log_write(0, LOG_MAIN|LOG_REJECT, "SMTP call from %s dropped: too many " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smtp_in.c:3883:67: note: format string is defined here 3883 | "syntax or protocol errors (last command was \"%s\", %Y)", | ^ smtp_in.c:3882:45: warning: too many arguments for format [-Wformat-extra-args] 3882 | log_write(0, LOG_MAIN|LOG_REJECT, "SMTP call from %s dropped: too many " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ smtp_in.c:3960:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3960 | if (acl_smtp_helo) | ^ smtp_in.c:4325:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4325 | if (!fl.helo_seen) | ^ smtp_in.c:4665:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 4665 | if (!sender_domain && *sender_address) | ^ smtp_in.c:4900:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 4900 | if (rcpt_count+1 < 0 || rcpt_count > recipients_max && recipients_max > 0) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ In file included from exim.h:542, from smtp_in.c:13: functions.h: In function 'string_timesince.constprop': functions.h:1246:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'string_timesince.constprop' at functions.h:1256:8: functions.h:1246:31: note: directive argument in the range [0, 4294967] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In file included from /usr/include/stdio.h:906, from exim.h:76: In function 'snprintf', inlined from 'string_timediff' at functions.h:1246:1, inlined from 'string_timesince.constprop' at functions.h:1256:8: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'log_close_event': functions.h:1246:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'string_timesince' at functions.h:1256:8, inlined from 'log_close_event' at smtp_in.c:385:1: functions.h:1246:31: note: directive argument in the range [0, 4294967] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1246:1, inlined from 'string_timesince' at functions.h:1256:8, inlined from 'log_close_event' at smtp_in.c:385:1: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'smtp_log_no_mail': functions.h:1246:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'string_timesince' at functions.h:1256:8, inlined from 'smtp_log_no_mail' at smtp_in.c:1456:1: functions.h:1246:31: note: directive argument in the range [0, 4294967] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1246:1, inlined from 'string_timesince' at functions.h:1256:8, inlined from 'smtp_log_no_mail' at smtp_in.c:1456:1: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'smtp_setup_msg': functions.h:1246:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'string_timesince' at functions.h:1256:8, inlined from 'smtp_setup_msg' at smtp_in.c:5454:2: functions.h:1246:31: note: directive argument in the range [0, 4294967] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1246:1, inlined from 'string_timesince' at functions.h:1256:8, inlined from 'smtp_setup_msg' at smtp_in.c:5454:2: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ functions.h: In function 'smtp_setup_msg': functions.h:1246:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~ In function 'string_timediff', inlined from 'string_timesince' at functions.h:1256:8, inlined from 'smtp_setup_msg' at smtp_in.c:5441:2: functions.h:1246:31: note: directive argument in the range [0, 4294967] 1246 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000); | ^~~~~~~~~~ In function 'snprintf', inlined from 'string_timediff' at functions.h:1246:1, inlined from 'string_timesince' at functions.h:1256:8, inlined from 'smtp_setup_msg' at smtp_in.c:5441:2: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc smtp_out.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. smtp_out.c smtp_out.c: In function 'tfo_out_check': smtp_out.c:233:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 233 | if ( getsockopt(sock, IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0 | ^ cc spool_in.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_in.c cc spool_out.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_out.c cc std-crypto.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. std-crypto.c cc store.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. store.c store.c: In function 'is_tainted_fn': store.c:310:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 310 | if (b = qp->pool.current_block) | ^ store.c: In function 'quoter_for_address': store.c:636:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 636 | if (b = pp->current_block) | ^ store.c: In function 'is_incompatible_fn': store.c:686:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 686 | return ni > oi || ni == oi && nq != oq; | ~~~~~~~~~^~~~~~~~~~~ store.c: In function 'internal_store_malloc': store.c:1184:47: warning: format '%lu' expects argument of type 'long unsigned int', but argument 3 has type 'size_t' {aka 'unsigned int'} [-Wformat=] 1184 | DEBUG(D_memory) debug_printf("--Malloc %6p %5lu bytes\t%-20s %4d\tpool %5d nonpool %5d\n", | ~~~^ | | | long unsigned int | %5u 1185 | yield, size, func, line, pool_malloc, nonpool_malloc); | ~~~~ | | | size_t {aka unsigned int} store.c: In function 'internal_store_free': store.c:1220:47: warning: format '%ld' expects argument of type 'long int', but argument 3 has type 'size_t' {aka 'unsigned int'} [-Wformat=] 1220 | DEBUG(D_memory) debug_printf("----Free %6p %5ld bytes\t%-20s %4d\n", | ~~~^ | | | long int | %5d 1221 | block, *(size_t *)p, func, linenumber); | ~~~~~~~~~~~~ | | | size_t {aka unsigned int} cc string.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. string.c string.c: In function 'string_is_ip_addressX': string.c:60:5: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 60 | if (slash = Ustrchr(ip_addr, '/')) | ^~~~~ string.c:88:5: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 88 | if (percent = Ustrchr(ip_addr, '%')) | ^~~~~~~ string.c: In function 'string_printing2': string.c:340:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 340 | || flags & SP_TAB && c == '\t' | ~~~~~~~~~~~~~~~^~~~~~~~~~~~ string.c:341:26: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 341 | || flags & SP_SPACE && c == ' ' | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~ string.c: In function 'string_vformat_trc': string.c:1442:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1442 | if (*fp == '.') | ^ string.c:1615:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1615 | if (!(flags & SVFMT_TAINT_NOCHK) && is_incompatible(g->s, s)) | ^ cc tls.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tls.c tls.c: In function 'tls_set_watch': tls.c:294:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 294 | for (uschar * s; s = string_nextinlist(&filename, &sep, NULL, 0); ) | ^ In file included from tls.c:466: tls-gnu.c: In function 'tls_g_init': tls-gnu.c:454:5: warning: unused variable 'rc' [-Wunused-variable] 454 | int rc; | ^~ tls-gnu.c: In function 'init_server_dh': tls-gnu.c:744:12: warning: unused variable 'host' [-Wunused-variable] 744 | host_item *host = NULL; /* dummy for macros */ | ^~~~ tls-gnu.c: In function 'tls_server_clienthello_ext': tls-gnu.c:1138:42: warning: unknown conversion type character 'Y' in format [-Wformat=] 1138 | log_write(0, LOG_MAIN, "TLS ALPN (%Y) rejected", g); | ^ tls-gnu.c:1138:30: warning: too many arguments for format [-Wformat-extra-args] 1138 | log_write(0, LOG_MAIN, "TLS ALPN (%Y) rejected", g); | ^~~~~~~~~~~~~~~~~~~~~~~~ tls-gnu.c: In function 'tls_server_servercerts_cb': tls-gnu.c:1189:1: warning: no return statement in function returning non-void [-Wreturn-type] 1189 | } | ^ tls-gnu.c: In function 'creds_load_server_certs': tls-gnu.c:1302:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 1302 | while (cfile = string_nextinlist(&clist, &csep, NULL, 0)) | ^~~~~ tls-gnu.c:1290:35: warning: unused variable 'cnt' [-Wunused-variable] 1290 | int csep = 0, ksep = 0, osep = 0, cnt = 0, rc; | ^~~ tls-gnu.c: In function 'creds_load_cabundle': tls-gnu.c:1457:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1457 | if ((statbuf.st_mode & S_IFMT) == S_IFDIR) | ^ tls-gnu.c: In function 'tls_expand_session_files': tls-gnu.c:1782:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1782 | if (!host) /* server */ | ^ tls-gnu.c:1833:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1833 | if ( !state->exp_tls_certificate | ^ tls-gnu.c:1841:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 1841 | if ( state->tls_privatekey && !Expand_check_tlsvar(tls_privatekey, errstr) | ^ tls-gnu.c:1864:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1864 | if (state->received_sni) | ^ tls-gnu.c:1779:5: warning: unused variable 'cert_count' [-Wunused-variable] 1779 | int cert_count; | ^~~~~~~~~~ tls-gnu.c:1778:15: warning: variable 'saved_tls_crl' set but not used [-Wunused-but-set-variable] 1778 | const uschar *saved_tls_crl = NULL; | ^~~~~~~~~~~~~ tls-gnu.c:1777:15: warning: variable 'saved_tls_verify_certificates' set but not used [-Wunused-but-set-variable] 1777 | const uschar *saved_tls_verify_certificates = NULL; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ tls-gnu.c: In function 'tls_set_remaining_x509': tls-gnu.c:2008:19: warning: unused variable 'host' [-Wunused-variable] 2008 | const host_item * host = state->host; /* macro should be reconsidered? */ | ^~~~ tls-gnu.c: In function 'peer_status': tls-gnu.c:2315:17: warning: value computed is not used [-Wunused-value] 2315 | for (*++s && ++s; (c = *s) && c != ')'; s++) | ^~ tls-gnu.c:2262:19: warning: variable 'protocol' set but not used [-Wunused-but-set-variable] 2262 | gnutls_protocol_t protocol; | ^~~~~~~~ In file included from exim.h:535, from tls.c:21: tls-gnu.c: In function 'exim_sni_handling_cb': macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 110 | #define DEBUG(x) if (debug_selector & (x)) | ^ tls-gnu.c:2706:3: note: in expansion of macro 'DEBUG' 2706 | DEBUG(D_tls) | ^~~~~ tls-gnu.c: In function 'tls_alpn_plist': tls-gnu.c:2938:19: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 2938 | for (int i = 0; s = string_nextinlist(&list, &sep, NULL, 0); i++) | ^ tls-gnu.c: In function 'tls_server_start': tls-gnu.c:3102:60: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3102 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ tls-gnu.c:3166:9: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3166 | else if (server_seen_alpn == 0) | ^ tls-gnu.c: In function 'tls_retrieve_session': tls-gnu.c:3338:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3338 | if ((dt = dbfn_read_with_length(dbm_file, tlsp->resume_index, &len))) | ^ tls-gnu.c: In function 'tls_save_session': tls-gnu.c:3370:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3370 | if (tlsp->host_resumable) | ^ tls-gnu.c: In function 'tls_client_start': tls-gnu.c:3501:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 3501 | if (!cipher_list) | ^~ tls-gnu.c:3504:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 3504 | { | ^ tls-gnu.c:3526:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 3526 | if (plist) | ^ tls-gnu.c:3639:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3639 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ In file included from tls.c:467: tlscert-gnu.c: In function 'tls_cert_subject_altname': tlscert-gnu.c:327:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 327 | if ( match != -1 && match != ret /* wrong type of SAN */ | ~~~~~~~~~~~~^~~~~~~~~~~~~~~ tls.c: In function 'tls_field_from_dn': tls.c:635:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 635 | || Ustrncmp(ele, match, len) == 0 && ele[len] == '=' tls.c: In function 'tls_clean_env': tls.c:738:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 738 | if (path) | ^ tls.c: In function 'tls_watch_discard_event': tls.c:310:8: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 310 | (void) read(fd, big_buffer, big_buffer_size); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc tod.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tod.c tod.c: In function 'tod_stamp': tod.c:193:51: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=] 193 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~ tod.c:193:15: note: directive argument in the range [0, 2147483647] 193 | "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:906, from exim.h:76, from tod.c:13: In function 'snprintf', inlined from 'tod_stamp' at tod.c:192:13: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ tod.c: In function 'tod_stamp': tod.c:186:56: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 9 [-Wformat-truncation=] 186 | "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d", | ^~~~ tod.c:186:15: note: directive argument in the range [0, 2147483647] 186 | "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'snprintf', inlined from 'tod_stamp' at tod.c:185:13: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 30 and 97 bytes into a destination of size 36 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc transport.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. transport.c transport.c: In function 'transport_write_message': transport.c:1410:13: warning: variable 'dummy' set but not used [-Wunused-but-set-variable] 1410 | int dummy = read(pfd[pipe_read], (void *)&save_errno, sizeof(int)); | ^~~~~ transport.c:1397:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1397 | if (yield) | ^ transport.c: In function 'transport_update_waiting': transport.c:1508:35: warning: format '%s' expects a matching 'char *' argument [-Wformat=] 1508 | DEBUG(D_transport) debug_printf("message_id %s is not new format; " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ transport.c:1509:21: note: format string is defined here 1509 | "skipping wait-%s database update\n", tpname); | ~^ | | | char * transport.c: In function 'transport_do_pass_socket': transport.c:1960:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1960 | if (smtp_peer_options & OPTION_TLS) | ^ cc tree.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. tree.c cc verify.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. verify.c verify.c: In function 'cached_callout_lookup': verify.c:154:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 154 | || *from_address == 0 && cache_record->result == ccache_reject_mfnull) verify.c: In function 'cache_callout_write': verify.c:296:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 296 | if (dom_rec->result != ccache_unknown) | ^ verify.c: In function 'verify_address': verify.c:1910:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 1910 | if ((tp = addr->transport)) | ^ verify.c: In function 'check_host': verify.c:2958:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2958 | if (*ss == '@') | ^ verify.c:2998:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else] 2998 | if ((semicolon = Ustrchr(ss, ';'))) | ^ verify.c: In function 'verify_quota_call': verify.c:3624:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses] 3624 | || save_errno == 0 && Ustrcmp(recipient_verify_failure, "quota") == 0) | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ verify.c: In function 'verify_quota': verify.c:3457:1: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 3457 | write(1, msg, len); | ^~~~~~~~~~~~~~~~~~ cc environment.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. environment.c environment.c: In function 'cleanup_environment': environment.c:87:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 87 | for (const uschar * p; p = string_nextinlist(&envlist, &sep, NULL, 0); ) | ^ cc macro.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. macro.c cc lookups/lf_quote.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_quote.c cc lookups/lf_check_file.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_check_file.c cc lookups/lf_sqlperform.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_sqlperform.c lookups/lf_sqlperform.c: In function 'lf_sqlperform': lookups/lf_sqlperform.c:96:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 96 | for (uschar * qsrv; qsrv = string_nextinlist(&qserverlist, &qsep, NULL, 0); ) | ^~~~ lookups/lf_sqlperform.c:105:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 105 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lookups/lf_sqlperform.c:141:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 141 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lookups/lf_sqlperform.c:152:21: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 152 | for (int d = 0; server = string_nextinlist(&serverlist, &d, NULL, 0); ) | ^~~~~~ lookups/lf_sqlperform.c:162:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 162 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ cc local_scan.c cc -DLOCAL_SCAN -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. -o local_scan.o ../src/local_scan.c ../src/local_scan.c: In function 'local_scan': ../src/local_scan.c:39:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign] 39 | base_msg=US"Local configuration error - local_scan() library failure\n"; | ^ ../src/local_scan.c:49:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 49 | *return_text = final_msg ; | ^ ../src/local_scan.c: In function 'load_local_scan_library': ../src/local_scan.c:70:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign] 70 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW); | ^~~~~~~~~~~~~~~ | | | uschar * {aka unsigned char *} In file included from ../src/local_scan.c:18: /usr/include/dlfcn.h:56:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'} 56 | extern void *dlopen (const char *__file, int __mode) __THROWNL; | ~~~~~~~~~~~~^~~~~~ arm-linux-gnueabihf-gcc perl.c arm-linux-gnueabihf-gcc -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.38/CORE -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -c perl.c perl.c: In function 'call_perl_cat': perl.c:166:7: warning: variable 'items' set but not used [-Wunused-but-set-variable] 166 | int items; | ^~~~~ cc malware.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. malware.c malware.c: In function 'malware_internal': malware.c:684:3: warning: enumeration value 'M_DUMMY' not handled in switch [-Wswitch] 684 | switch (scanent->scancode) | ^~~~~~ In file included from exim.h:542, from malware.c:14: functions.h: In function 'malware_in_file': functions.h:757:11: warning: '__builtin_strncpy' specified bound 24 equals destination size [-Wstringop-truncation] 757 | return US strncpy(CS dst, CCS src, n); | ^ cc mime.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. mime.c cc regex.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. regex.c cc spam.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spam.c cc spool_mbox.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spool_mbox.c spool_mbox.c: In function 'unspool_mbox': spool_mbox.c:227:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 227 | for (struct dirent *entry; entry = readdir(tempdir); ) | ^~~~~ cc arc.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. arc.c cc bmi_spam.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. bmi_spam.c cc dane.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dane.c cc dcc.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dcc.c cc dmarc.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. dmarc.c cc imap_utf7.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. imap_utf7.c cc spf.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. spf.c cc utf8.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. utf8.c utf8.c: In function 'string_domain_alabel_to_utf8': utf8.c:104:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 104 | while (label = string_nextinlist(&alabel, &sep, NULL, 0)) | ^~~~~ cc xclient.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. xclient.c cc version.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. version.c version.c: In function 'version_init': version.c:28:8: warning: unused variable 'today' [-Wunused-variable] 28 | uschar today[20]; | ^~~~~ cc -o exim cc -o exim -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o dnsbl.o hash.o header.o host.o host_address.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o priv.o proxy.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o regex_cache.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o perl.o malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o utf8.o xclient.o version.o \ routers/routers.a transports/transports.a lookups/lookups.a \ auths/auths.a pdkim/pdkim.a \ -lresolv -lcrypt -lm -lnsl -lpam -export-dynamic \ -ldb -lldap -llber -lmysqlclient -lpq -lsqlite3 -lsasl2 \ -Wl,-E -fstack-protector-strong -L/usr/local/lib -L/usr/lib/arm-linux-gnueabihf/perl/5.38/CORE -lperl -ldl -lm -lpthread -lc -lcrypt -lgnutls -lgnutls-dane -lpcre2-8 -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2 -lspf2 >>> exim binary built make[3]: Leaving directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-heavy/build-Linux-arm' make[2]: Leaving directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-heavy' # Which version of Berkeley DB are we building against? printf '#include \ninstdbversionis DB_VERSION_MAJOR DB_VERSION_MINOR\n' | \ cpp -P | grep instdbversionis |\ sed -e 's/[[:space:]]*instdbversionis[[:space:]]//' \ -e 's/[[:space:]][[:space:]]*/./' \ -e 's_^_s/^BDBVERSION=.*/BDBVERSION=_' \ -e 's_$_/_' \ > /build/reproducible-path/exim4-4.97/debian/berkeleydb.sed # Store Berkeley DB version in postinst script. sed -i -f /build/reproducible-path/exim4-4.97/debian/berkeleydb.sed \ /build/reproducible-path/exim4-4.97/debian/exim4-base.postinst # symlink identical maintainerscripts for i in `echo exim4-daemon-light exim4-daemon-heavy | sed -e s/exim4-daemon-light//` ; do \ ln -sfv exim4-daemon-light.prerm \ "/build/reproducible-path/exim4-4.97/debian/$i.prerm" ; \ ln -sfv exim4-daemon-light.postinst \ "/build/reproducible-path/exim4-4.97/debian/$i.postinst" ; \ ln -sfv exim4-daemon-light.exim4.service \ "/build/reproducible-path/exim4-4.97/debian/$i.exim4.service" ; \ done '/build/reproducible-path/exim4-4.97/debian/exim4-daemon-heavy.prerm' -> 'exim4-daemon-light.prerm' '/build/reproducible-path/exim4-4.97/debian/exim4-daemon-heavy.postinst' -> 'exim4-daemon-light.postinst' '/build/reproducible-path/exim4-4.97/debian/exim4-daemon-heavy.exim4.service' -> 'exim4-daemon-light.exim4.service' make[1]: Leaving directory '/build/reproducible-path/exim4-4.97' debian/rules override_dh_auto_test make[1]: Entering directory '/build/reproducible-path/exim4-4.97' # it is not possible to run exim unless the compile-time specified # user exists. if id -u Debian-exim ; then \ echo Debian-exim user found, running minimal testsuite ; \ chmod +x debian/minimaltest ; \ rm -rf /build/reproducible-path/exim4-4.97/test ; \ for i in b-exim4-daemon*/build-Linux-arm/exim ;\ do mkdir /build/reproducible-path/exim4-4.97/test && \ debian/minimaltest /build/reproducible-path/exim4-4.97/test $i || \ { echo testsuite error ; exit 1 ; } ; \ rm -rf /build/reproducible-path/exim4-4.97/test ; \ done \ fi id: 'Debian-exim': no such user make[1]: Leaving directory '/build/reproducible-path/exim4-4.97' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary dh binary --no-parallel dh_testroot -O--no-parallel dh_prep -O--no-parallel dh_installdirs -O--no-parallel debian/rules override_dh_auto_install-arch make[1]: Entering directory '/build/reproducible-path/exim4-4.97' xsltproc --nonet --stringparam section.autolabel 1 \ -o debian/README.Debian.html \ /usr/share/xml/docbook/stylesheet/nwalsh/html/docbook.xsl \ debian/README.Debian.xml chmod 755 /build/reproducible-path/exim4-4.97/debian/lynx-dump-postprocess lynx -force_html -dump debian/README.Debian.html | /build/reproducible-path/exim4-4.97/debian/lynx-dump-postprocess > debian/README.Debian.tmp mv debian/README.Debian.tmp debian/README.Debian cd b-exim4-daemon-light && \ /usr/bin/make install FULLECHO='' \ INSTALL_ARG=-no_symlink \ inst_conf=/build/reproducible-path/exim4-4.97/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf \ inst_aliases=/build/reproducible-path/exim4-4.97/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases \ inst_dest=/build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin make[2]: Entering directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light' /bin/sh scripts/source_checks `Makefile' is up to date. make[3]: Entering directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm' /bin/sh ../scripts/Configure-eximon >>> eximon script built cc exim_monitor/em_version.c cc -o em_version.o -c \ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/X11R6/include -I. ../exim_monitor/em_version.c ../exim_monitor/em_version.c: In function 'version_init': ../exim_monitor/em_version.c:38:8: warning: unused variable 'today' [-Wunused-variable] 38 | uschar today[20]; | ^~~~~ ../exim_monitor/em_version.c:37:5: warning: unused variable 'i' [-Wunused-variable] 37 | int i = 0; | ^ cc -o eximon.bin cc -o eximon.bin em_version.o -Wl,-z,relro -Wl,-z,now -L/usr/X11R6/lib \ util-host_address.o util-queue.o util-spool_in.o util-store.o util-string.o util-tod.o util-tree.o em_StripChart.o em_TextPop.o em_globals.o em_init.o em_log.o em_main.o em_menu.o em_queue.o em_strip.o em_text.o em_xs.o -lXaw -lXmu -lXt -lXext -lX11 -lpcre2-8 \ -lcrypt -lm -lnsl -ldl -lc >>> exim monitor binary built >>> exicyclog script built >>> exinext script built >>> exiwhat script built >>> exigrep script built >>> eximstats script built >>> exipick script built >>> exiqgrep script built >>> exiqsumm script built >>> transport-filter.pl script built >>> convert4r3 script built >>> convert4r4 script built # @./exim_checkaccess -v 2>&1 >/dev/null >>> exim_checkaccess script built >>> exim_msgdate script built >>> exim_id_update script built make[4]: Entering directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm/lookups' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm/lookups' make[4]: Entering directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm/auths' make[4]: 'auths.a' is up to date. make[4]: Leaving directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm/auths' make[4]: Entering directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm/pdkim' make[4]: 'pdkim.a' is up to date. make[4]: Leaving directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm/pdkim' make[4]: Entering directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm/routers' make[4]: 'routers.a' is up to date. make[4]: Leaving directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm/routers' make[4]: Entering directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm/transports' make[4]: 'transports.a' is up to date. make[4]: Leaving directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm/transports' cc lookups/lf_quote.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_quote.c cc lookups/lf_check_file.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_check_file.c cc lookups/lf_sqlperform.c cc -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. lookups/lf_sqlperform.c lookups/lf_sqlperform.c: In function 'lf_sqlperform': lookups/lf_sqlperform.c:96:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 96 | for (uschar * qsrv; qsrv = string_nextinlist(&qserverlist, &qsep, NULL, 0); ) | ^~~~ lookups/lf_sqlperform.c:105:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 105 | for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);) | ^~~~~~ lookups/lf_sqlperform.c:141:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 141 | for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); ) | ^~~ lookups/lf_sqlperform.c:152:21: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 152 | for (int d = 0; server = string_nextinlist(&serverlist, &d, NULL, 0); ) | ^~~~~~ lookups/lf_sqlperform.c:162:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses] 162 | for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); ) | ^~~ cc local_scan.c cc -DLOCAL_SCAN -c -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/exim4-4.97=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I. -o local_scan.o ../src/local_scan.c ../src/local_scan.c: In function 'local_scan': ../src/local_scan.c:39:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign] 39 | base_msg=US"Local configuration error - local_scan() library failure\n"; | ^ ../src/local_scan.c:49:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] 49 | *return_text = final_msg ; | ^ ../src/local_scan.c: In function 'load_local_scan_library': ../src/local_scan.c:70:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign] 70 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW); | ^~~~~~~~~~~~~~~ | | | uschar * {aka unsigned char *} In file included from ../src/local_scan.c:18: /usr/include/dlfcn.h:56:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'} 56 | extern void *dlopen (const char *__file, int __mode) __THROWNL; | ~~~~~~~~~~~~^~~~~~ cc -o exim cc -o exim -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o dnsbl.o hash.o header.o host.o host_address.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o priv.o proxy.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o regex_cache.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o utf8.o xclient.o version.o \ routers/routers.a transports/transports.a lookups/lookups.a \ auths/auths.a pdkim/pdkim.a \ -lresolv -lcrypt -lm -lnsl -ldl \ -ldb \ -lgnutls -lgnutls-dane -lpcre2-8 -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2 >>> exim binary built make[3]: Leaving directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light/build-Linux-arm' Installation directory is /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin cp exim /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin/exim /bin/chown root /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin/exim chmod a+x /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin/exim chmod u+s /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin/exim creation of symlink omitted (-no_symlink was specified) cp eximon /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin cp eximon.bin /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin cp exim_dumpdb /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin cp exim_fixdb /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin cp exim_tidydb /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin cp exinext /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin cp exiwhat /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin cp exim_dbmbuild /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin cp exicyclog /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin cp exigrep /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin cp eximstats /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin cp exipick /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin cp exiqgrep /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin cp exiqsumm /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin cp exim_lock /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin cp exim_checkaccess /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin cp exim_msgdate /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin cp exim_id_update /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin Installing default configuration in /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf because there is no existing configuration file. mkdir -p /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/share/doc/exim4-base/examples sed -e \ "/SYSTEM_ALIASES_FILE/ s'SYSTEM_ALIASES_FILE'/etc/aliases'" \ ../src/configure.default > ${CONFIGURE_FILE} **** Installing a dummy /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases file because you do not have one, and the default configuration requires it. You should edit /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases and at least create an alias for postmaster. *** cp ../src/aliases.default /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases Exim installation complete make[2]: Leaving directory '/build/reproducible-path/exim4-4.97/b-exim4-daemon-light' if [ -e "/build/reproducible-path/exim4-4.97/debian/example.conf.md5" ] && [ "$(< /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum)" != "$(cat /build/reproducible-path/exim4-4.97/debian/example.conf.md5)" ] ; then \ echo "upstream example configuration has changed, new md5sum:"; \ < /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum; \ echo "aborting build."; \ exit 1; \ fi < /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum > /build/reproducible-path/exim4-4.97/debian/example.conf.md5 sed -e 's,/[a-zA-Z/0-9.-]*exim4-base/examples/,/etc/,' \ < /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf \ > /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf.tmp mv /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf.tmp \ /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf install -m755 b-exim4-daemon-light/build-Linux-arm/convert4r4 \ /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin/exim_convert4r4 install -m755 \ b-exim4-daemon-light/build-Linux-arm/transport-filter.pl \ b-exim4-daemon-light/util/ratelimit.pl \ /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/share/doc/exim4-base/examples rm /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin/exim mv /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin/eximon \ /build/reproducible-path/exim4-4.97/debian/eximon4/usr/sbin mv /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin/eximon.bin \ /build/reproducible-path/exim4-4.97/debian/eximon4/usr/libexec/exim4 pod2man --center=EXIM4 --section=8 \ /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin/exipick \ /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/share/man/man8/exipick.8 pod2man --center=EXIM4 --section=8 \ /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin/eximstats \ /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/share/man/man8/eximstats.8 install -m755 /build/reproducible-path/exim4-4.97/debian/syslog2eximlog /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin/ pod2man --center=EXIM4 --section=8 \ /build/reproducible-path/exim4-4.97/debian/syslog2eximlog \ /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/share/man/man8/syslog2eximlog.8 pod2man --center=EXIM4 --section=8 \ /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/sbin/exim_msgdate \ /build/reproducible-path/exim4-4.97/debian/exim4-base/usr/share/man/man8/exim_msgdate.8 for i in b-exim4-daemon-*/build-Linux-arm/exim ; do \ install -m4755 -oroot -groot $i \ /build/reproducible-path/exim4-4.97/debian/`echo $i | sed -e 's/^b-//' -e 's_/.*__'`/usr/sbin/exim4 ; \ done make[1]: Leaving directory '/build/reproducible-path/exim4-4.97' debian/rules override_dh_auto_install-indep make[1]: Entering directory '/build/reproducible-path/exim4-4.97' # if you change anything here, you will have to change # config-custom/debian/rules as well sed -e \ "s/^UPEX4C_version=\"\"/UPEX4C_version=\"4.97-8\"/" \ < /build/reproducible-path/exim4-4.97/debian/debconf/update-exim4.conf \ > /build/reproducible-path/exim4-4.97/debian/exim4-config/usr/sbin/update-exim4.conf chmod 755 /build/reproducible-path/exim4-4.97/debian/exim4-config/usr/sbin/update-exim4.conf cd /build/reproducible-path/exim4-4.97/debian/debconf/conf.d && \ tar cf - `find \( -path '*/.svn/*' -prune \) -or \ \( -type f -print \)` | \ { cd /build/reproducible-path/exim4-4.97/debian/exim4-config/etc/exim4/conf.d/ && \ tar xf - ; } install -m644 /build/reproducible-path/exim4-4.97/debian/email-addresses /build/reproducible-path/exim4-4.97/debian/exim4-config/etc/ install -m640 -oroot -groot /build/reproducible-path/exim4-4.97/debian/passwd.client \ /build/reproducible-path/exim4-4.97/debian/exim4-config/etc/exim4/ chmod 755 /build/reproducible-path/exim4-4.97/debian/debconf/update-exim4.conf.template env CONFDIR=/build/reproducible-path/exim4-4.97/debian/debconf \ /build/reproducible-path/exim4-4.97/debian/debconf/update-exim4.conf.template --nobackup --run make[1]: Leaving directory '/build/reproducible-path/exim4-4.97' debian/rules override_dh_install make[1]: Entering directory '/build/reproducible-path/exim4-4.97' # install config.h from daemon package, but not from exim4-daemon-light dh_install -p exim4-dev \ b-exim4-daemon-heavy/build-Linux-arm/config.h \ usr/include/exim4 dh_install make[1]: Leaving directory '/build/reproducible-path/exim4-4.97' dh_installdocs -O--no-parallel debian/rules override_dh_installchangelogs make[1]: Entering directory '/build/reproducible-path/exim4-4.97' dh_installchangelogs -pexim4-base doc/ChangeLog dh_installchangelogs --no-package=exim4-base \ -XCHANGES -Xdoc/ChangeLog make[1]: Leaving directory '/build/reproducible-path/exim4-4.97' dh_installexamples -O--no-parallel dh_installman -O--no-parallel dh_installcron -O--no-parallel dh_installdebconf -O--no-parallel debian/rules override_dh_installinit make[1]: Entering directory '/build/reproducible-path/exim4-4.97' dh_installinit --noscripts --name=exim4 make[1]: Leaving directory '/build/reproducible-path/exim4-4.97' dh_installtmpfiles -O--no-parallel debian/rules override_dh_installsystemd make[1]: Entering directory '/build/reproducible-path/exim4-4.97' for i in exim4-daemon-light exim4-daemon-heavy ; do \ dh_installsystemd --package=$i --name=exim4 ; \ done dh_installsystemd --remaining-packages # move service file to real (post usrmerge) location, for i in exim4-daemon-light exim4-daemon-heavy ; do \ if test -d debian/${i}/lib/systemd ; then \ mv -v debian/${i}/lib/systemd/ \ debian/${i}/usr/lib/; \ rmdir debian/${i}/lib ; \ fi ; \ done make[1]: Leaving directory '/build/reproducible-path/exim4-4.97' dh_installsystemduser -O--no-parallel debian/rules override_dh_installlogrotate make[1]: Entering directory '/build/reproducible-path/exim4-4.97' dh_installlogrotate dh_installlogrotate --name=exim4-paniclog make[1]: Leaving directory '/build/reproducible-path/exim4-4.97' debian/rules override_dh_installppp make[1]: Entering directory '/build/reproducible-path/exim4-4.97' dh_installppp --name=exim4 make[1]: Leaving directory '/build/reproducible-path/exim4-4.97' dh_lintian -O--no-parallel dh_perl -O--no-parallel debian/rules override_dh_link make[1]: Entering directory '/build/reproducible-path/exim4-4.97' rm -rf debian/exim4/usr/share/doc/exim4 dh_link make[1]: Leaving directory '/build/reproducible-path/exim4-4.97' dh_strip_nondeterminism -O--no-parallel dh_compress -O--no-parallel debian/rules override_dh_fixperms make[1]: Entering directory '/build/reproducible-path/exim4-4.97' dh_fixperms -X/etc/exim4/passwd.client -Xusr/sbin/exim4 make[1]: Leaving directory '/build/reproducible-path/exim4-4.97' dh_missing -O--no-parallel dh_dwz -a -O--no-parallel dh_strip -a -O--no-parallel dh_makeshlibs -a -O--no-parallel dh_shlibdeps -a -O--no-parallel dh_installdeb -O--no-parallel debian/rules override_dh_gencontrol make[1]: Entering directory '/build/reproducible-path/exim4-4.97' dh_gencontrol -- \ -VUpstream-Version=4.97 \ -VMTA-Conflicts="citadel-server, courier-mta, dma, esmtp-run, hula-mta, masqmail, msmtp-mta, mta-dummy, nullmailer, opensmtpd, postfix, qmail-run, sendmail-bin, smail, ssmtp, xmail, zmailer" \ -Vdist:Provides:exim4-daemon-light="default-mta" \ -Vlocalscanabiversion="exim4-localscanapi-6.0" dpkg-gencontrol: warning: Depends field of package exim4-config: substitution variable ${shlibs:Depends} used, but is not defined make[1]: Leaving directory '/build/reproducible-path/exim4-4.97' dh_md5sums -O--no-parallel dh_builddeb -O--no-parallel dpkg-deb: building package 'exim4-daemon-light-dbgsym' in '../exim4-daemon-light-dbgsym_4.97-8_armhf.deb'. dpkg-deb: building package 'exim4-base' in '../exim4-base_4.97-8_armhf.deb'. dpkg-deb: building package 'eximon4' in '../eximon4_4.97-8_armhf.deb'. dpkg-deb: building package 'eximon4-dbgsym' in '../eximon4-dbgsym_4.97-8_armhf.deb'. dpkg-deb: building package 'exim4-dev' in '../exim4-dev_4.97-8_armhf.deb'. dpkg-deb: building package 'exim4' in '../exim4_4.97-8_all.deb'. dpkg-deb: building package 'exim4-base-dbgsym' in '../exim4-base-dbgsym_4.97-8_armhf.deb'. dpkg-deb: building package 'exim4-daemon-heavy' in '../exim4-daemon-heavy_4.97-8_armhf.deb'. dpkg-deb: building package 'exim4-config' in '../exim4-config_4.97-8_all.deb'. dpkg-deb: building package 'exim4-daemon-light' in '../exim4-daemon-light_4.97-8_armhf.deb'. dpkg-deb: building package 'exim4-daemon-heavy-dbgsym' in '../exim4-daemon-heavy-dbgsym_4.97-8_armhf.deb'. dpkg-genbuildinfo --build=binary -O../exim4_4.97-8_armhf.buildinfo dpkg-genchanges --build=binary -O../exim4_4.97-8_armhf.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/1503 and its subdirectories I: Current time: Sun Apr 7 02:29:21 -12 2024 I: pbuilder-time-stamp: 1712500161 Sun Apr 7 14:29:53 UTC 2024 I: 1st build successful. Starting 2nd build on remote node virt32c-armhf-rb.debian.net. Sun Apr 7 14:29:53 UTC 2024 I: Preparing to do remote build '2' on virt32c-armhf-rb.debian.net. Sun Apr 7 14:42:21 UTC 2024 I: Deleting $TMPDIR on virt32c-armhf-rb.debian.net. Sun Apr 7 14:42:24 UTC 2024 I: exim4_4.97-8_armhf.changes: Format: 1.8 Date: Sun, 07 Apr 2024 07:50:45 +0200 Source: exim4 Binary: exim4 exim4-base exim4-base-dbgsym exim4-config exim4-daemon-heavy exim4-daemon-heavy-dbgsym exim4-daemon-light exim4-daemon-light-dbgsym exim4-dev eximon4 eximon4-dbgsym Architecture: armhf all Version: 4.97-8 Distribution: unstable Urgency: medium Maintainer: Exim4 Maintainers Changed-By: Andreas Metzler Description: exim4 - metapackage to ease Exim MTA (v4) installation exim4-base - support files for all Exim MTA (v4) packages exim4-config - configuration for the Exim MTA (v4) exim4-daemon-heavy - Exim MTA (v4) daemon with extended features, including exiscan-ac exim4-daemon-light - lightweight Exim MTA (v4) daemon exim4-dev - header files for the Exim MTA (v4) packages eximon4 - monitor application for the Exim MTA (v4) (X11 interface) Changes: exim4 (4.97-8) unstable; urgency=medium . * Pull fixes from upstream GIT master: + 78_35-Fix-encoding-for-AUTH-on-MAIL-FROM.patch + 78_37-Logging-fix-receive-time-crash-with-recipients-loggi.patch + 78_39-SRS-fix-encode-for-local-part-with-zero-length-quote.patch (exim bug #3087) Checksums-Sha1: 7ca1fdfeff6d91db32234a8e35871d6d12de64c5 130768 exim4-base-dbgsym_4.97-8_armhf.deb d78adf126dc088f73750f72eb1cb2001125f4032 1124236 exim4-base_4.97-8_armhf.deb 8fe168ac1438b3d3006eaeddf1b1b3f968a367ca 247496 exim4-config_4.97-8_all.deb bc70ced259009b9bea4ea480ac46a00e16ae4cd3 1633444 exim4-daemon-heavy-dbgsym_4.97-8_armhf.deb 3bcea6a3fb00ba038bd79f16b7e7c57abee39e96 624208 exim4-daemon-heavy_4.97-8_armhf.deb 6f8c4617e23aea52aa241ed847e6f16221becbb9 1433532 exim4-daemon-light-dbgsym_4.97-8_armhf.deb 75d8f8a4fab4da3a487bf8ec2f8c62d603930e7f 568632 exim4-daemon-light_4.97-8_armhf.deb c56d8aaee04a4a36922ca5c85c3fd68436b59d70 34048 exim4-dev_4.97-8_armhf.deb 4c84d7e576b08a09a8dea4da064c8ba0bc6d96c8 7188 exim4_4.97-8_all.deb e59b7a1ef333c5703dd65c16c3fd4a21e0b0754e 10583 exim4_4.97-8_armhf.buildinfo 9212eb14b6c27e653d3dec21bddb363a134b9594 137644 eximon4-dbgsym_4.97-8_armhf.deb 21d19f6c885c07bbdd50dccbe7207c42b57ab4db 65264 eximon4_4.97-8_armhf.deb Checksums-Sha256: 950827d27a94a309dd2920918bc5e11484ddd92b671414845d184b544b9ce3bc 130768 exim4-base-dbgsym_4.97-8_armhf.deb d788ccdce21c9cb2a4e7775191da56ac586569d12121216acddb86f25194b83c 1124236 exim4-base_4.97-8_armhf.deb 271f3f9025458245f543350a069c291d1cb19ba08271fcf485db40e931efcceb 247496 exim4-config_4.97-8_all.deb d22cd3911a47377b593039928d9ee691523d976318c6344a9cdac927b8d70bed 1633444 exim4-daemon-heavy-dbgsym_4.97-8_armhf.deb 336b20b31b3e66404708fcfd52c36f303171149d9fb739a93bae085912b5804d 624208 exim4-daemon-heavy_4.97-8_armhf.deb d1f2c01f9ff7443b4c9d60d217aaeef2e74348134055d81d7e025be3e5c4bba8 1433532 exim4-daemon-light-dbgsym_4.97-8_armhf.deb 6e83a665ce6ae2df565182c8c806386629b4e1cf465f379cdaefdb2491d34967 568632 exim4-daemon-light_4.97-8_armhf.deb 79767de2a213fca12e1c2a80c78b776de85fb184b1a35510bf67d5a54ba80c71 34048 exim4-dev_4.97-8_armhf.deb b9eb84c8d8b58ed03409cc62d2d84e3d041d897de1cf9ab60d07a91c5f621c13 7188 exim4_4.97-8_all.deb e703c565d55c5e5a09ec442170ce169946bbb2067f2f7ec0ff4c606099223ec0 10583 exim4_4.97-8_armhf.buildinfo 223c74b19b4a78e4e514e6611cc0120dba2140f024ee1fad84b57381e564963b 137644 eximon4-dbgsym_4.97-8_armhf.deb 1cfbcc936b6ab9d58528cb81b2facd8cef2a35ae0b8f7aa7e53b8111c195288a 65264 eximon4_4.97-8_armhf.deb Files: fc4a0ef532531b13d782bd11c1a1d950 130768 debug optional exim4-base-dbgsym_4.97-8_armhf.deb 5c11c9049f9bd086a28f758179112fbd 1124236 mail optional exim4-base_4.97-8_armhf.deb 0c31e6c2c59f1bae1b59210ffca68260 247496 mail optional exim4-config_4.97-8_all.deb a9123ea297ee35a3648ca8a7e9fd70d3 1633444 debug optional exim4-daemon-heavy-dbgsym_4.97-8_armhf.deb 6af4a469b096e0fc54ff12a1976c58ee 624208 mail optional exim4-daemon-heavy_4.97-8_armhf.deb 9c05a457e80aee2f22b6efa16b1331d4 1433532 debug optional exim4-daemon-light-dbgsym_4.97-8_armhf.deb 865a053b223bf5f43c2e922e1f305258 568632 mail optional exim4-daemon-light_4.97-8_armhf.deb 8ee0bee722516fcc41d23bfe1853c7a9 34048 mail optional exim4-dev_4.97-8_armhf.deb f1d4485b85f7f35874cf8481598cd425 7188 mail optional exim4_4.97-8_all.deb 09887c4f65f338fd1b32cbdf8ca703c3 10583 mail standard exim4_4.97-8_armhf.buildinfo 6a430b1a4909aac7c8bba9097b1d7f77 137644 debug optional eximon4-dbgsym_4.97-8_armhf.deb e9fac80a765fae2cdb3f607f4b49a7b6 65264 mail optional eximon4_4.97-8_armhf.deb Sun Apr 7 14:42:25 UTC 2024 I: diffoscope 263 will be used to compare the two builds: Running as unit: rb-diffoscope-armhf_32-12640.service # Profiling output for: /usr/bin/diffoscope --timeout 7200 --html /srv/reproducible-results/rbuild-debian/r-b-build.2AxrxJbV/exim4_4.97-8.diffoscope.html --text /srv/reproducible-results/rbuild-debian/r-b-build.2AxrxJbV/exim4_4.97-8.diffoscope.txt --json /srv/reproducible-results/rbuild-debian/r-b-build.2AxrxJbV/exim4_4.97-8.diffoscope.json --profile=- /srv/reproducible-results/rbuild-debian/r-b-build.2AxrxJbV/b1/exim4_4.97-8_armhf.changes /srv/reproducible-results/rbuild-debian/r-b-build.2AxrxJbV/b2/exim4_4.97-8_armhf.changes ## command (total time: 0.000s) 0.000s 1 call cmp (internal) ## has_same_content_as (total time: 0.000s) 0.000s 1 call abc.DotChangesFile ## main (total time: 0.519s) 0.519s 2 calls outputs 0.000s 1 call cleanup ## recognizes (total time: 0.100s) 0.100s 12 calls diffoscope.comparators.binary.FilesystemFile ## specialize (total time: 0.000s) 0.000s 1 call specialize Finished with result: success Main processes terminated with: code=exited/status=0 Service runtime: 916ms CPU time consumed: 911ms Sun Apr 7 14:42:26 UTC 2024 I: diffoscope 263 found no differences in the changes files, and a .buildinfo file also exists. Sun Apr 7 14:42:26 UTC 2024 I: exim4 from unstable built successfully and reproducibly on armhf. Sun Apr 7 14:42:29 UTC 2024 I: Submitting .buildinfo files to external archives: Sun Apr 7 14:42:29 UTC 2024 I: Submitting 12K b1/exim4_4.97-8_armhf.buildinfo.asc Sun Apr 7 14:42:30 UTC 2024 I: Submitting 12K b2/exim4_4.97-8_armhf.buildinfo.asc Sun Apr 7 14:42:31 UTC 2024 I: Done submitting .buildinfo files to http://buildinfo.debian.net/api/submit. Sun Apr 7 14:42:31 UTC 2024 I: Done submitting .buildinfo files. Sun Apr 7 14:42:31 UTC 2024 I: Removing signed exim4_4.97-8_armhf.buildinfo.asc files: removed './b1/exim4_4.97-8_armhf.buildinfo.asc' removed './b2/exim4_4.97-8_armhf.buildinfo.asc'