Warning: Permanently added '44.202.147.177' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/7883244-fedora-39-x86_64 --chroot fedora-39-x86_64 Version: 0.73 PID: 6894 Logging PID: 6895 Task: {'allow_user_ssh': False, 'appstream': False, 'background': False, 'build_id': 7883244, 'buildroot_pkgs': [], 'chroot': 'fedora-39-x86_64', 'enable_net': False, 'fedora_review': True, 'git_hash': '4e9c5e02130fd183394253d0996582e995330714', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/cvsec/postfix/postfix', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'postfix', 'package_version': '2:3.9.0-8', 'project_dirname': 'postfix', 'project_name': 'postfix', 'project_owner': 'cvsec', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/cvsec/postfix/fedora-39-x86_64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'cvsec/postfix--cvsec', 'source_json': {}, 'source_type': None, 'ssh_public_keys': None, 'submitter': 'cvsec', 'tags': [], 'task_id': '7883244-fedora-39-x86_64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/cvsec/postfix/postfix /var/lib/copr-rpmbuild/workspace/workdir-39mekrvw/postfix --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/cvsec/postfix/postfix', '/var/lib/copr-rpmbuild/workspace/workdir-39mekrvw/postfix', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-39mekrvw/postfix'... Running: git checkout 4e9c5e02130fd183394253d0996582e995330714 -- cmd: ['git', 'checkout', '4e9c5e02130fd183394253d0996582e995330714', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-39mekrvw/postfix rc: 0 stdout: stderr: Note: switching to '4e9c5e02130fd183394253d0996582e995330714'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 4e9c5e0 automatic import of postfix Running: copr-distgit-client sources cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-39mekrvw/postfix rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading pflogsumm-1.1.5.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o pflogsumm-1.1.5.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/cvsec/postfix/postfix/pflogsumm-1.1.5.tar.gz/md5/16059df03d11cac2c23a04794802650d/pflogsumm-1.1.5.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 47130 100 47130 0 0 3193k 0 --:--:-- --:--:-- --:--:-- 3287k INFO: Reading stdout from command: md5sum pflogsumm-1.1.5.tar.gz INFO: Downloading postfix-3.9.0.tar.gz INFO: Calling: curl -H Pragma: -o postfix-3.9.0.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/cvsec/postfix/postfix/postfix-3.9.0.tar.gz/md5/3eda9b945ed6cdf11ef58a731c574a04/postfix-3.9.0.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 4837k 100 4837k 0 0 113M 0 --:--:-- --:--:-- --:--:-- 115M INFO: Reading stdout from command: md5sum postfix-3.9.0.tar.gz /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-39mekrvw/postfix/postfix.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-39mekrvw/postfix --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1723036623.909169 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.6 starting (python version = 3.12.1, NVR = mock-5.6-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-39mekrvw/postfix/postfix.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-39mekrvw/postfix --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1723036623.909169 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-39mekrvw/postfix/postfix.spec) Config(fedora-39-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.6 INFO: Mock Version: 5.6 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-bootstrap-1723036623.909169/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.fedoraproject.org/fedora:39 INFO: Pulling image: registry.fedoraproject.org/fedora:39 INFO: Copy content of container registry.fedoraproject.org/fedora:39 to /var/lib/mock/fedora-39-x86_64-bootstrap-1723036623.909169/root INFO: Checking that registry.fedoraproject.org/fedora:39 image matches host's architecture INFO: mounting registry.fedoraproject.org/fedora:39 with podman image mount INFO: image registry.fedoraproject.org/fedora:39 as /var/lib/containers/storage/overlay/3f8928eee52d70ca31c4cf0efd9fff0b56cc2e5a90d9f703529af8a8fff75f5d/merged INFO: umounting image registry.fedoraproject.org/fedora:39 (/var/lib/containers/storage/overlay/3f8928eee52d70ca31c4cf0efd9fff0b56cc2e5a90d9f703529af8a8fff75f5d/merged) with podman image umount INFO: Package manager dnf detected and used (fallback) INFO: Bootstrap image not marked ready Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 3.6 kB/s | 257 B 00:00 fedora 61 MB/s | 89 MB 00:01 updates 9.4 MB/s | 40 MB 00:04 Package python3-dnf-4.21.0-1.fc39.noarch is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: python3-dnf-plugins-core noarch 4.8.0-1.fc39 updates 316 k Installing dependencies: dbus-libs x86_64 1:1.14.10-1.fc39 fedora 156 k python3-dateutil noarch 1:2.8.2-10.fc39 fedora 355 k python3-dbus x86_64 1.3.2-4.fc39 fedora 157 k python3-distro noarch 1.8.0-6.fc39 fedora 49 k python3-six noarch 1.16.0-12.fc39 fedora 41 k python3-systemd x86_64 235-5.fc39 fedora 107 k Transaction Summary ================================================================================ Install 7 Packages Total download size: 1.2 M Installed size: 3.6 M Downloading Packages: (1/7): dbus-libs-1.14.10-1.fc39.x86_64.rpm 662 kB/s | 156 kB 00:00 (2/7): python3-dbus-1.3.2-4.fc39.x86_64.rpm 636 kB/s | 157 kB 00:00 (3/7): python3-dateutil-2.8.2-10.fc39.noarch.rp 1.3 MB/s | 355 kB 00:00 (4/7): python3-distro-1.8.0-6.fc39.noarch.rpm 1.3 MB/s | 49 kB 00:00 (5/7): python3-dnf-plugins-core-4.8.0-1.fc39.no 4.9 MB/s | 316 kB 00:00 (6/7): python3-six-1.16.0-12.fc39.noarch.rpm 315 kB/s | 41 kB 00:00 (7/7): python3-systemd-235-5.fc39.x86_64.rpm 830 kB/s | 107 kB 00:00 -------------------------------------------------------------------------------- Total 2.2 MB/s | 1.2 MB 00:00 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python3-systemd-235-5.fc39.x86_64 1/7 Installing : python3-six-1.16.0-12.fc39.noarch 2/7 Installing : python3-dateutil-1:2.8.2-10.fc39.noarch 3/7 Installing : python3-distro-1.8.0-6.fc39.noarch 4/7 Installing : dbus-libs-1:1.14.10-1.fc39.x86_64 5/7 Installing : python3-dbus-1.3.2-4.fc39.x86_64 6/7 Installing : python3-dnf-plugins-core-4.8.0-1.fc39.noarch 7/7 Running scriptlet: python3-dnf-plugins-core-4.8.0-1.fc39.noarch 7/7 Verifying : dbus-libs-1:1.14.10-1.fc39.x86_64 1/7 Verifying : python3-dateutil-1:2.8.2-10.fc39.noarch 2/7 Verifying : python3-dbus-1.3.2-4.fc39.x86_64 3/7 Verifying : python3-distro-1.8.0-6.fc39.noarch 4/7 Verifying : python3-six-1.16.0-12.fc39.noarch 5/7 Verifying : python3-systemd-235-5.fc39.x86_64 6/7 Verifying : python3-dnf-plugins-core-4.8.0-1.fc39.noarch 7/7 Installed: dbus-libs-1:1.14.10-1.fc39.x86_64 python3-dateutil-1:2.8.2-10.fc39.noarch python3-dbus-1.3.2-4.fc39.x86_64 python3-distro-1.8.0-6.fc39.noarch python3-dnf-plugins-core-4.8.0-1.fc39.noarch python3-six-1.16.0-12.fc39.noarch python3-systemd-235-5.fc39.x86_64 Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-1723036623.909169/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.7.0-1.fc39.x86_64 python3-dnf-4.21.0-1.fc39.noarch python3-dnf-plugins-core-4.8.0-1.fc39.noarch yum-4.21.0-1.fc39.noarch Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 7.2 kB/s | 257 B 00:00 fedora 41 MB/s | 89 MB 00:02 updates 54 MB/s | 40 MB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing group/module packages: bash x86_64 5.2.26-1.fc39 updates 1.8 M bzip2 x86_64 1.0.8-16.fc39 fedora 52 k coreutils x86_64 9.3-6.fc39 updates 1.1 M cpio x86_64 2.14-4.fc39 fedora 279 k diffutils x86_64 3.10-3.fc39 fedora 398 k fedora-release-common noarch 39-36 updates 19 k findutils x86_64 1:4.9.0-6.fc39 updates 490 k gawk x86_64 5.2.2-2.fc39 fedora 1.1 M glibc-minimal-langpack x86_64 2.38-18.fc39 updates 73 k grep x86_64 3.11-3.fc39 fedora 298 k gzip x86_64 1.12-6.fc39 fedora 166 k info x86_64 7.0.3-3.fc39 fedora 182 k patch x86_64 2.7.6-22.fc39 fedora 125 k redhat-rpm-config noarch 266-1.fc39 updates 78 k rpm-build x86_64 4.19.1.1-1.fc39 updates 78 k sed x86_64 4.8-14.fc39 fedora 306 k shadow-utils x86_64 2:4.14.0-2.fc39 updates 1.3 M tar x86_64 2:1.35-2.fc39 fedora 864 k unzip x86_64 6.0-62.fc39 fedora 184 k util-linux x86_64 2.39.4-1.fc39 updates 1.2 M which x86_64 2.21-40.fc39 fedora 42 k xz x86_64 5.4.4-1.fc39 fedora 556 k Installing dependencies: alternatives x86_64 1.26-1.fc39 updates 39 k ansible-srpm-macros noarch 1-12.fc39 updates 21 k audit-libs x86_64 3.1.5-1.fc39 updates 123 k authselect x86_64 1.4.3-1.fc39 fedora 149 k authselect-libs x86_64 1.4.3-1.fc39 fedora 249 k basesystem noarch 11-18.fc39 fedora 7.2 k binutils x86_64 2.40-14.fc39 updates 5.6 M binutils-gold x86_64 2.40-14.fc39 updates 795 k bzip2-libs x86_64 1.0.8-16.fc39 fedora 41 k ca-certificates noarch 2023.2.60_v7.0.306-2.fc39 fedora 837 k coreutils-common x86_64 9.3-6.fc39 updates 2.1 M cracklib x86_64 2.9.11-2.fc39 fedora 94 k crypto-policies noarch 20231204-1.git1e3a2e4.fc39 updates 100 k curl x86_64 8.2.1-5.fc39 updates 344 k cyrus-sasl-lib x86_64 2.1.28-11.fc39 fedora 793 k debugedit x86_64 5.0-12.fc39 updates 79 k dwz x86_64 0.15-3.fc39 fedora 134 k ed x86_64 1.19-4.fc39 fedora 79 k efi-srpm-macros noarch 5-9.fc39 fedora 22 k elfutils x86_64 0.191-2.fc39 updates 559 k elfutils-debuginfod-client x86_64 0.191-2.fc39 updates 38 k elfutils-default-yama-scope noarch 0.191-2.fc39 updates 13 k elfutils-libelf x86_64 0.191-2.fc39 updates 209 k elfutils-libs x86_64 0.191-2.fc39 updates 263 k fedora-gpg-keys noarch 39-2 updates 130 k fedora-release noarch 39-36 updates 8.6 k fedora-release-identity-basic noarch 39-36 updates 9.4 k fedora-repos noarch 39-2 updates 9.3 k file x86_64 5.44-5.fc39 fedora 49 k file-libs x86_64 5.44-5.fc39 fedora 729 k filesystem x86_64 3.18-6.fc39 fedora 1.1 M fonts-srpm-macros noarch 1:2.0.5-12.fc39 fedora 26 k forge-srpm-macros noarch 0.3.1-1.fc39 updates 19 k fpc-srpm-macros noarch 1.3-8.fc39 fedora 7.4 k gdb-minimal x86_64 14.2-2.fc39 updates 4.3 M gdbm-libs x86_64 1:1.23-4.fc39 fedora 56 k ghc-srpm-macros noarch 1.6.1-2.fc39 fedora 7.8 k glibc x86_64 2.38-18.fc39 updates 2.2 M glibc-common x86_64 2.38-18.fc39 updates 353 k glibc-gconv-extra x86_64 2.38-18.fc39 updates 1.6 M gmp x86_64 1:6.2.1-5.fc39 fedora 313 k gnat-srpm-macros noarch 6-3.fc39 fedora 8.8 k go-srpm-macros noarch 3.5.0-1.fc39 updates 28 k jansson x86_64 2.13.1-7.fc39 fedora 44 k kernel-srpm-macros noarch 1.0-20.fc39 fedora 10 k keyutils-libs x86_64 1.6.3-1.fc39 updates 31 k krb5-libs x86_64 1.21.3-1.fc39 updates 764 k libacl x86_64 2.3.1-9.fc39 updates 23 k libarchive x86_64 3.7.1-2.fc39 updates 407 k libattr x86_64 2.5.1-8.fc39 fedora 18 k libblkid x86_64 2.39.4-1.fc39 updates 116 k libbrotli x86_64 1.1.0-1.fc39 fedora 336 k libcap x86_64 2.48-9.fc39 updates 68 k libcap-ng x86_64 0.8.3-8.fc39 fedora 32 k libcom_err x86_64 1.47.0-2.fc39 fedora 26 k libcurl x86_64 8.2.1-5.fc39 updates 322 k libdb x86_64 5.3.28-56.fc39 fedora 760 k libeconf x86_64 0.5.2-2.fc39 updates 30 k libevent x86_64 2.1.12-9.fc39 fedora 258 k libfdisk x86_64 2.39.4-1.fc39 updates 161 k libffi x86_64 3.4.4-4.fc39 fedora 40 k libgcc x86_64 13.3.1-1.fc39 updates 118 k libgomp x86_64 13.3.1-1.fc39 updates 328 k libidn2 x86_64 2.3.7-1.fc39 updates 119 k libmount x86_64 2.39.4-1.fc39 updates 154 k libnghttp2 x86_64 1.55.1-5.fc39 updates 75 k libnsl2 x86_64 2.0.0-6.fc39 fedora 30 k libpkgconf x86_64 1.9.5-2.fc39 fedora 38 k libpsl x86_64 0.21.2-4.fc39 fedora 63 k libpwquality x86_64 1.4.5-6.fc39 fedora 120 k libselinux x86_64 3.5-5.fc39 fedora 87 k libsemanage x86_64 3.5-4.fc39 fedora 120 k libsepol x86_64 3.5-2.fc39 fedora 324 k libsigsegv x86_64 2.14-5.fc39 fedora 27 k libsmartcols x86_64 2.39.4-1.fc39 updates 67 k libssh x86_64 0.10.6-2.fc39 updates 212 k libssh-config noarch 0.10.6-2.fc39 updates 9.0 k libstdc++ x86_64 13.3.1-1.fc39 updates 869 k libtasn1 x86_64 4.19.0-3.fc39 fedora 74 k libtirpc x86_64 1.3.5-0.fc39 updates 94 k libtool-ltdl x86_64 2.4.7-7.fc39 fedora 36 k libunistring x86_64 1.1-5.fc39 fedora 543 k libutempter x86_64 1.2.1-10.fc39 fedora 26 k libuuid x86_64 2.39.4-1.fc39 updates 28 k libverto x86_64 0.3.2-6.fc39 fedora 20 k libxcrypt x86_64 4.4.36-2.fc39 fedora 119 k libxml2 x86_64 2.10.4-3.fc39 fedora 701 k libzstd x86_64 1.5.6-1.fc39 updates 312 k lua-libs x86_64 5.4.6-3.fc39 fedora 133 k lua-srpm-macros noarch 1-13.fc39 updates 8.7 k lz4-libs x86_64 1.9.4-4.fc39 fedora 67 k mpfr x86_64 4.2.0-3.fc39 fedora 344 k ncurses-base noarch 6.4-7.20230520.fc39.1 updates 88 k ncurses-libs x86_64 6.4-7.20230520.fc39.1 updates 336 k ocaml-srpm-macros noarch 8-2.fc39 fedora 14 k openblas-srpm-macros noarch 2-14.fc39 fedora 7.5 k openldap x86_64 2.6.7-1.fc39 updates 254 k openssl-libs x86_64 1:3.1.1-4.fc39 fedora 2.2 M p11-kit x86_64 0.25.5-1.fc39 updates 515 k p11-kit-trust x86_64 0.25.5-1.fc39 updates 138 k package-notes-srpm-macros noarch 0.5-9.fc39 fedora 11 k pam x86_64 1.5.3-3.fc39 updates 542 k pam-libs x86_64 1.5.3-3.fc39 updates 56 k pcre2 x86_64 10.42-1.fc39.2 fedora 233 k pcre2-syntax noarch 10.42-1.fc39.2 fedora 143 k perl-srpm-macros noarch 1-51.fc39 fedora 8.0 k pkgconf x86_64 1.9.5-2.fc39 fedora 42 k pkgconf-m4 noarch 1.9.5-2.fc39 fedora 14 k pkgconf-pkg-config x86_64 1.9.5-2.fc39 fedora 9.6 k popt x86_64 1.19-3.fc39 fedora 66 k publicsuffix-list-dafsa noarch 20240107-1.fc39 updates 58 k pyproject-srpm-macros noarch 1.13.0-1.fc39 updates 13 k python-srpm-macros noarch 3.12-8.fc39 updates 23 k qt5-srpm-macros noarch 5.15.14-2.fc39 updates 8.9 k qt6-srpm-macros noarch 6.6.2-1.fc39 updates 8.9 k readline x86_64 8.2-6.fc39 updates 212 k rpm x86_64 4.19.1.1-1.fc39 updates 538 k rpm-build-libs x86_64 4.19.1.1-1.fc39 updates 95 k rpm-libs x86_64 4.19.1.1-1.fc39 updates 312 k rpm-sequoia x86_64 1.7.0-1.fc39 updates 904 k rpmautospec-rpm-macros noarch 0.6.5-1.fc39 updates 9.8 k rust-srpm-macros noarch 26.3-1.fc39 updates 13 k setup noarch 2.14.4-1.fc39 fedora 154 k sqlite-libs x86_64 3.42.0-7.fc39 fedora 678 k systemd-libs x86_64 254.16-1.fc39 updates 683 k util-linux-core x86_64 2.39.4-1.fc39 updates 507 k xxhash-libs x86_64 0.8.2-1.fc39 fedora 37 k xz-libs x86_64 5.4.4-1.fc39 fedora 108 k zip x86_64 3.0-39.fc39 fedora 266 k zlib x86_64 1.2.13-4.fc39 fedora 94 k zstd x86_64 1.5.6-1.fc39 updates 479 k Installing Groups: Buildsystem building group Transaction Summary ================================================================================ Install 153 Packages Total download size: 52 M Installed size: 179 M Downloading Packages: (1/153): basesystem-11-18.fc39.noarch.rpm 49 kB/s | 7.2 kB 00:00 (2/153): bzip2-1.0.8-16.fc39.x86_64.rpm 469 kB/s | 52 kB 00:00 (3/153): authselect-1.4.3-1.fc39.x86_64.rpm 487 kB/s | 149 kB 00:00 (4/153): bzip2-libs-1.0.8-16.fc39.x86_64.rpm 638 kB/s | 41 kB 00:00 (5/153): authselect-libs-1.4.3-1.fc39.x86_64.rp 628 kB/s | 249 kB 00:00 (6/153): ca-certificates-2023.2.60_v7.0.306-2.f 4.5 MB/s | 837 kB 00:00 (7/153): cracklib-2.9.11-2.fc39.x86_64.rpm 964 kB/s | 94 kB 00:00 (8/153): cpio-2.14-4.fc39.x86_64.rpm 1.5 MB/s | 279 kB 00:00 (9/153): cyrus-sasl-lib-2.1.28-11.fc39.x86_64.r 11 MB/s | 793 kB 00:00 (10/153): dwz-0.15-3.fc39.x86_64.rpm 2.3 MB/s | 134 kB 00:00 (11/153): ed-1.19-4.fc39.x86_64.rpm 1.7 MB/s | 79 kB 00:00 (12/153): efi-srpm-macros-5-9.fc39.noarch.rpm 492 kB/s | 22 kB 00:00 (13/153): file-5.44-5.fc39.x86_64.rpm 1.1 MB/s | 49 kB 00:00 (14/153): file-libs-5.44-5.fc39.x86_64.rpm 6.2 MB/s | 729 kB 00:00 (15/153): filesystem-3.18-6.fc39.x86_64.rpm 14 MB/s | 1.1 MB 00:00 (16/153): fonts-srpm-macros-2.0.5-12.fc39.noarc 597 kB/s | 26 kB 00:00 (17/153): fpc-srpm-macros-1.3-8.fc39.noarch.rpm 167 kB/s | 7.4 kB 00:00 (18/153): diffutils-3.10-3.fc39.x86_64.rpm 1.4 MB/s | 398 kB 00:00 (19/153): gdbm-libs-1.23-4.fc39.x86_64.rpm 1.2 MB/s | 56 kB 00:00 (20/153): ghc-srpm-macros-1.6.1-2.fc39.noarch.r 170 kB/s | 7.8 kB 00:00 (21/153): gawk-5.2.2-2.fc39.x86_64.rpm 12 MB/s | 1.1 MB 00:00 (22/153): gnat-srpm-macros-6-3.fc39.noarch.rpm 188 kB/s | 8.8 kB 00:00 (23/153): gmp-6.2.1-5.fc39.x86_64.rpm 6.0 MB/s | 313 kB 00:00 (24/153): grep-3.11-3.fc39.x86_64.rpm 6.0 MB/s | 298 kB 00:00 (25/153): info-7.0.3-3.fc39.x86_64.rpm 3.7 MB/s | 182 kB 00:00 (26/153): jansson-2.13.1-7.fc39.x86_64.rpm 988 kB/s | 44 kB 00:00 (27/153): kernel-srpm-macros-1.0-20.fc39.noarch 237 kB/s | 10 kB 00:00 (28/153): gzip-1.12-6.fc39.x86_64.rpm 1.4 MB/s | 166 kB 00:00 (29/153): libattr-2.5.1-8.fc39.x86_64.rpm 405 kB/s | 18 kB 00:00 (30/153): libbrotli-1.1.0-1.fc39.x86_64.rpm 6.3 MB/s | 336 kB 00:00 (31/153): libcom_err-1.47.0-2.fc39.x86_64.rpm 594 kB/s | 26 kB 00:00 (32/153): libcap-ng-0.8.3-8.fc39.x86_64.rpm 578 kB/s | 32 kB 00:00 (33/153): libdb-5.3.28-56.fc39.x86_64.rpm 12 MB/s | 760 kB 00:00 (34/153): libevent-2.1.12-9.fc39.x86_64.rpm 5.4 MB/s | 258 kB 00:00 (35/153): libffi-3.4.4-4.fc39.x86_64.rpm 670 kB/s | 40 kB 00:00 (36/153): libnsl2-2.0.0-6.fc39.x86_64.rpm 670 kB/s | 30 kB 00:00 (37/153): libpkgconf-1.9.5-2.fc39.x86_64.rpm 857 kB/s | 38 kB 00:00 (38/153): libpsl-0.21.2-4.fc39.x86_64.rpm 914 kB/s | 63 kB 00:00 (39/153): libpwquality-1.4.5-6.fc39.x86_64.rpm 2.5 MB/s | 120 kB 00:00 (40/153): libselinux-3.5-5.fc39.x86_64.rpm 1.9 MB/s | 87 kB 00:00 (41/153): libsigsegv-2.14-5.fc39.x86_64.rpm 607 kB/s | 27 kB 00:00 (42/153): libsepol-3.5-2.fc39.x86_64.rpm 6.1 MB/s | 324 kB 00:00 (43/153): libsemanage-3.5-4.fc39.x86_64.rpm 1.3 MB/s | 120 kB 00:00 (44/153): libtasn1-4.19.0-3.fc39.x86_64.rpm 1.6 MB/s | 74 kB 00:00 (45/153): libtool-ltdl-2.4.7-7.fc39.x86_64.rpm 824 kB/s | 36 kB 00:00 (46/153): libutempter-1.2.1-10.fc39.x86_64.rpm 593 kB/s | 26 kB 00:00 (47/153): libverto-0.3.2-6.fc39.x86_64.rpm 466 kB/s | 20 kB 00:00 (48/153): libxcrypt-4.4.36-2.fc39.x86_64.rpm 2.6 MB/s | 119 kB 00:00 (49/153): libxml2-2.10.4-3.fc39.x86_64.rpm 11 MB/s | 701 kB 00:00 (50/153): lua-libs-5.4.6-3.fc39.x86_64.rpm 2.9 MB/s | 133 kB 00:00 (51/153): lz4-libs-1.9.4-4.fc39.x86_64.rpm 1.4 MB/s | 67 kB 00:00 (52/153): mpfr-4.2.0-3.fc39.x86_64.rpm 7.0 MB/s | 344 kB 00:00 (53/153): ocaml-srpm-macros-8-2.fc39.noarch.rpm 304 kB/s | 14 kB 00:00 (54/153): libunistring-1.1-5.fc39.x86_64.rpm 2.5 MB/s | 543 kB 00:00 (55/153): openblas-srpm-macros-2-14.fc39.noarch 171 kB/s | 7.5 kB 00:00 (56/153): package-notes-srpm-macros-0.5-9.fc39. 244 kB/s | 11 kB 00:00 (57/153): patch-2.7.6-22.fc39.x86_64.rpm 2.7 MB/s | 125 kB 00:00 (58/153): openssl-libs-3.1.1-4.fc39.x86_64.rpm 22 MB/s | 2.2 MB 00:00 (59/153): pcre2-syntax-10.42-1.fc39.2.noarch.rp 3.1 MB/s | 143 kB 00:00 (60/153): perl-srpm-macros-1-51.fc39.noarch.rpm 181 kB/s | 8.0 kB 00:00 (61/153): pcre2-10.42-1.fc39.2.x86_64.rpm 2.3 MB/s | 233 kB 00:00 (62/153): pkgconf-1.9.5-2.fc39.x86_64.rpm 956 kB/s | 42 kB 00:00 (63/153): pkgconf-m4-1.9.5-2.fc39.noarch.rpm 312 kB/s | 14 kB 00:00 (64/153): pkgconf-pkg-config-1.9.5-2.fc39.x86_6 210 kB/s | 9.6 kB 00:00 (65/153): popt-1.19-3.fc39.x86_64.rpm 1.5 MB/s | 66 kB 00:00 (66/153): sed-4.8-14.fc39.x86_64.rpm 6.4 MB/s | 306 kB 00:00 (67/153): sqlite-libs-3.42.0-7.fc39.x86_64.rpm 12 MB/s | 678 kB 00:00 (68/153): setup-2.14.4-1.fc39.noarch.rpm 1.9 MB/s | 154 kB 00:00 (69/153): tar-1.35-2.fc39.x86_64.rpm 16 MB/s | 864 kB 00:00 (70/153): unzip-6.0-62.fc39.x86_64.rpm 3.8 MB/s | 184 kB 00:00 (71/153): xxhash-libs-0.8.2-1.fc39.x86_64.rpm 836 kB/s | 37 kB 00:00 (72/153): which-2.21-40.fc39.x86_64.rpm 775 kB/s | 42 kB 00:00 (73/153): xz-5.4.4-1.fc39.x86_64.rpm 10 MB/s | 556 kB 00:00 (74/153): xz-libs-5.4.4-1.fc39.x86_64.rpm 2.4 MB/s | 108 kB 00:00 (75/153): zlib-1.2.13-4.fc39.x86_64.rpm 2.1 MB/s | 94 kB 00:00 (76/153): zip-3.0-39.fc39.x86_64.rpm 2.5 MB/s | 266 kB 00:00 (77/153): alternatives-1.26-1.fc39.x86_64.rpm 136 kB/s | 39 kB 00:00 (78/153): ansible-srpm-macros-1-12.fc39.noarch. 81 kB/s | 21 kB 00:00 (79/153): audit-libs-3.1.5-1.fc39.x86_64.rpm 339 kB/s | 123 kB 00:00 (80/153): bash-5.2.26-1.fc39.x86_64.rpm 3.6 MB/s | 1.8 MB 00:00 (81/153): coreutils-9.3-6.fc39.x86_64.rpm 15 MB/s | 1.1 MB 00:00 (82/153): binutils-gold-2.40-14.fc39.x86_64.rpm 1.5 MB/s | 795 kB 00:00 (83/153): coreutils-common-9.3-6.fc39.x86_64.rp 28 MB/s | 2.1 MB 00:00 (84/153): binutils-2.40-14.fc39.x86_64.rpm 7.8 MB/s | 5.6 MB 00:00 (85/153): crypto-policies-20231204-1.git1e3a2e4 1.3 MB/s | 100 kB 00:00 (86/153): curl-8.2.1-5.fc39.x86_64.rpm 4.6 MB/s | 344 kB 00:00 (87/153): debugedit-5.0-12.fc39.x86_64.rpm 1.1 MB/s | 79 kB 00:00 (88/153): elfutils-0.191-2.fc39.x86_64.rpm 7.4 MB/s | 559 kB 00:00 (89/153): elfutils-debuginfod-client-0.191-2.fc 527 kB/s | 38 kB 00:00 (90/153): elfutils-default-yama-scope-0.191-2.f 183 kB/s | 13 kB 00:00 (91/153): elfutils-libelf-0.191-2.fc39.x86_64.r 2.8 MB/s | 209 kB 00:00 (92/153): elfutils-libs-0.191-2.fc39.x86_64.rpm 3.5 MB/s | 263 kB 00:00 (93/153): fedora-gpg-keys-39-2.noarch.rpm 1.7 MB/s | 130 kB 00:00 (94/153): fedora-release-39-36.noarch.rpm 120 kB/s | 8.6 kB 00:00 (95/153): fedora-release-common-39-36.noarch.rp 263 kB/s | 19 kB 00:00 (96/153): fedora-release-identity-basic-39-36.n 130 kB/s | 9.4 kB 00:00 (97/153): fedora-repos-39-2.noarch.rpm 129 kB/s | 9.3 kB 00:00 (98/153): findutils-4.9.0-6.fc39.x86_64.rpm 6.5 MB/s | 490 kB 00:00 (99/153): forge-srpm-macros-0.3.1-1.fc39.noarch 266 kB/s | 19 kB 00:00 (100/153): glibc-2.38-18.fc39.x86_64.rpm 28 MB/s | 2.2 MB 00:00 (101/153): glibc-common-2.38-18.fc39.x86_64.rpm 4.7 MB/s | 353 kB 00:00 (102/153): glibc-gconv-extra-2.38-18.fc39.x86_6 22 MB/s | 1.6 MB 00:00 (103/153): gdb-minimal-14.2-2.fc39.x86_64.rpm 19 MB/s | 4.3 MB 00:00 (104/153): glibc-minimal-langpack-2.38-18.fc39. 988 kB/s | 73 kB 00:00 (105/153): go-srpm-macros-3.5.0-1.fc39.noarch.r 380 kB/s | 28 kB 00:00 (106/153): keyutils-libs-1.6.3-1.fc39.x86_64.rp 429 kB/s | 31 kB 00:00 (107/153): krb5-libs-1.21.3-1.fc39.x86_64.rpm 10 MB/s | 764 kB 00:00 (108/153): libacl-2.3.1-9.fc39.x86_64.rpm 324 kB/s | 23 kB 00:00 (109/153): libarchive-3.7.1-2.fc39.x86_64.rpm 5.4 MB/s | 407 kB 00:00 (110/153): libblkid-2.39.4-1.fc39.x86_64.rpm 1.6 MB/s | 116 kB 00:00 (111/153): libcap-2.48-9.fc39.x86_64.rpm 936 kB/s | 68 kB 00:00 (112/153): libeconf-0.5.2-2.fc39.x86_64.rpm 416 kB/s | 30 kB 00:00 (113/153): libcurl-8.2.1-5.fc39.x86_64.rpm 4.3 MB/s | 322 kB 00:00 (114/153): libfdisk-2.39.4-1.fc39.x86_64.rpm 2.2 MB/s | 161 kB 00:00 (115/153): libgcc-13.3.1-1.fc39.x86_64.rpm 1.6 MB/s | 118 kB 00:00 (116/153): libgomp-13.3.1-1.fc39.x86_64.rpm 4.4 MB/s | 328 kB 00:00 (117/153): libidn2-2.3.7-1.fc39.x86_64.rpm 1.6 MB/s | 119 kB 00:00 (118/153): libnghttp2-1.55.1-5.fc39.x86_64.rpm 1.0 MB/s | 75 kB 00:00 (119/153): libmount-2.39.4-1.fc39.x86_64.rpm 2.1 MB/s | 154 kB 00:00 (120/153): libsmartcols-2.39.4-1.fc39.x86_64.rp 925 kB/s | 67 kB 00:00 (121/153): libssh-0.10.6-2.fc39.x86_64.rpm 2.8 MB/s | 212 kB 00:00 (122/153): libssh-config-0.10.6-2.fc39.noarch.r 124 kB/s | 9.0 kB 00:00 (123/153): libstdc++-13.3.1-1.fc39.x86_64.rpm 11 MB/s | 869 kB 00:00 (124/153): libtirpc-1.3.5-0.fc39.x86_64.rpm 1.3 MB/s | 94 kB 00:00 (125/153): libuuid-2.39.4-1.fc39.x86_64.rpm 384 kB/s | 28 kB 00:00 (126/153): libzstd-1.5.6-1.fc39.x86_64.rpm 4.2 MB/s | 312 kB 00:00 (127/153): ncurses-base-6.4-7.20230520.fc39.1.n 1.2 MB/s | 88 kB 00:00 (128/153): lua-srpm-macros-1-13.fc39.noarch.rpm 120 kB/s | 8.7 kB 00:00 (129/153): ncurses-libs-6.4-7.20230520.fc39.1.x 4.5 MB/s | 336 kB 00:00 (130/153): openldap-2.6.7-1.fc39.x86_64.rpm 3.4 MB/s | 254 kB 00:00 (131/153): p11-kit-0.25.5-1.fc39.x86_64.rpm 6.9 MB/s | 515 kB 00:00 (132/153): p11-kit-trust-0.25.5-1.fc39.x86_64.r 1.9 MB/s | 138 kB 00:00 (133/153): pam-libs-1.5.3-3.fc39.x86_64.rpm 780 kB/s | 56 kB 00:00 (134/153): pam-1.5.3-3.fc39.x86_64.rpm 7.2 MB/s | 542 kB 00:00 (135/153): publicsuffix-list-dafsa-20240107-1.f 802 kB/s | 58 kB 00:00 (136/153): pyproject-srpm-macros-1.13.0-1.fc39. 178 kB/s | 13 kB 00:00 (137/153): python-srpm-macros-3.12-8.fc39.noarc 323 kB/s | 23 kB 00:00 (138/153): qt5-srpm-macros-5.15.14-2.fc39.noarc 122 kB/s | 8.9 kB 00:00 (139/153): qt6-srpm-macros-6.6.2-1.fc39.noarch. 123 kB/s | 8.9 kB 00:00 (140/153): readline-8.2-6.fc39.x86_64.rpm 2.9 MB/s | 212 kB 00:00 (141/153): redhat-rpm-config-266-1.fc39.noarch. 1.1 MB/s | 78 kB 00:00 (142/153): rpm-build-4.19.1.1-1.fc39.x86_64.rpm 1.1 MB/s | 78 kB 00:00 (143/153): rpm-4.19.1.1-1.fc39.x86_64.rpm 7.1 MB/s | 538 kB 00:00 (144/153): rpm-build-libs-4.19.1.1-1.fc39.x86_6 1.3 MB/s | 95 kB 00:00 (145/153): rpm-libs-4.19.1.1-1.fc39.x86_64.rpm 4.2 MB/s | 312 kB 00:00 (146/153): rpm-sequoia-1.7.0-1.fc39.x86_64.rpm 12 MB/s | 904 kB 00:00 (147/153): rpmautospec-rpm-macros-0.6.5-1.fc39. 136 kB/s | 9.8 kB 00:00 (148/153): rust-srpm-macros-26.3-1.fc39.noarch. 172 kB/s | 13 kB 00:00 (149/153): shadow-utils-4.14.0-2.fc39.x86_64.rp 17 MB/s | 1.3 MB 00:00 (150/153): systemd-libs-254.16-1.fc39.x86_64.rp 9.0 MB/s | 683 kB 00:00 (151/153): util-linux-2.39.4-1.fc39.x86_64.rpm 15 MB/s | 1.2 MB 00:00 (152/153): util-linux-core-2.39.4-1.fc39.x86_64 6.7 MB/s | 507 kB 00:00 (153/153): zstd-1.5.6-1.fc39.x86_64.rpm 6.4 MB/s | 479 kB 00:00 -------------------------------------------------------------------------------- Total 11 MB/s | 52 MB 00:04 fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x18B8E74C: Userid : "Fedora (39) " Fingerprint: E8F2 3996 F232 1864 0CB4 4CBE 75CF 5AC4 18B8 E74C From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-39-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-6.fc39.x86_64 1/1 Preparing : 1/1 Installing : libgcc-13.3.1-1.fc39.x86_64 1/153 Running scriptlet: libgcc-13.3.1-1.fc39.x86_64 1/153 Installing : crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 2/153 Running scriptlet: crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 2/153 Installing : fedora-release-identity-basic-39-36.noarch 3/153 Installing : fedora-gpg-keys-39-2.noarch 4/153 Installing : fedora-repos-39-2.noarch 5/153 Installing : fedora-release-common-39-36.noarch 6/153 Installing : fedora-release-39-36.noarch 7/153 Installing : setup-2.14.4-1.fc39.noarch 8/153 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.14.4-1.fc39.noarch 8/153 Installing : filesystem-3.18-6.fc39.x86_64 9/153 Installing : basesystem-11-18.fc39.noarch 10/153 Installing : rust-srpm-macros-26.3-1.fc39.noarch 11/153 Installing : qt6-srpm-macros-6.6.2-1.fc39.noarch 12/153 Installing : qt5-srpm-macros-5.15.14-2.fc39.noarch 13/153 Installing : publicsuffix-list-dafsa-20240107-1.fc39.noarch 14/153 Installing : ncurses-base-6.4-7.20230520.fc39.1.noarch 15/153 Installing : glibc-gconv-extra-2.38-18.fc39.x86_64 16/153 Running scriptlet: glibc-gconv-extra-2.38-18.fc39.x86_64 16/153 Installing : glibc-minimal-langpack-2.38-18.fc39.x86_64 17/153 Installing : glibc-common-2.38-18.fc39.x86_64 18/153 Running scriptlet: glibc-2.38-18.fc39.x86_64 19/153 Installing : glibc-2.38-18.fc39.x86_64 19/153 Running scriptlet: glibc-2.38-18.fc39.x86_64 19/153 Installing : ncurses-libs-6.4-7.20230520.fc39.1.x86_64 20/153 Installing : bash-5.2.26-1.fc39.x86_64 21/153 Running scriptlet: bash-5.2.26-1.fc39.x86_64 21/153 Installing : zlib-1.2.13-4.fc39.x86_64 22/153 Installing : xz-libs-5.4.4-1.fc39.x86_64 23/153 Installing : bzip2-libs-1.0.8-16.fc39.x86_64 24/153 Installing : popt-1.19-3.fc39.x86_64 25/153 Installing : libstdc++-13.3.1-1.fc39.x86_64 26/153 Installing : libuuid-2.39.4-1.fc39.x86_64 27/153 Installing : libzstd-1.5.6-1.fc39.x86_64 28/153 Installing : elfutils-libelf-0.191-2.fc39.x86_64 29/153 Installing : libblkid-2.39.4-1.fc39.x86_64 30/153 Installing : readline-8.2-6.fc39.x86_64 31/153 Installing : gmp-1:6.2.1-5.fc39.x86_64 32/153 Installing : libattr-2.5.1-8.fc39.x86_64 33/153 Installing : libacl-2.3.1-9.fc39.x86_64 34/153 Installing : libxcrypt-4.4.36-2.fc39.x86_64 35/153 Installing : libcap-2.48-9.fc39.x86_64 36/153 Installing : lz4-libs-1.9.4-4.fc39.x86_64 37/153 Installing : libeconf-0.5.2-2.fc39.x86_64 38/153 Installing : systemd-libs-254.16-1.fc39.x86_64 39/153 Installing : mpfr-4.2.0-3.fc39.x86_64 40/153 Installing : dwz-0.15-3.fc39.x86_64 41/153 Installing : unzip-6.0-62.fc39.x86_64 42/153 Installing : file-libs-5.44-5.fc39.x86_64 43/153 Installing : file-5.44-5.fc39.x86_64 44/153 Installing : jansson-2.13.1-7.fc39.x86_64 45/153 Installing : libcap-ng-0.8.3-8.fc39.x86_64 46/153 Installing : audit-libs-3.1.5-1.fc39.x86_64 47/153 Installing : pam-libs-1.5.3-3.fc39.x86_64 48/153 Installing : libcom_err-1.47.0-2.fc39.x86_64 49/153 Installing : libsepol-3.5-2.fc39.x86_64 50/153 Installing : libtasn1-4.19.0-3.fc39.x86_64 51/153 Installing : libunistring-1.1-5.fc39.x86_64 52/153 Installing : libidn2-2.3.7-1.fc39.x86_64 53/153 Installing : lua-libs-5.4.6-3.fc39.x86_64 54/153 Installing : alternatives-1.26-1.fc39.x86_64 55/153 Installing : libsmartcols-2.39.4-1.fc39.x86_64 56/153 Installing : libpsl-0.21.2-4.fc39.x86_64 57/153 Installing : zip-3.0-39.fc39.x86_64 58/153 Installing : zstd-1.5.6-1.fc39.x86_64 59/153 Installing : libfdisk-2.39.4-1.fc39.x86_64 60/153 Installing : bzip2-1.0.8-16.fc39.x86_64 61/153 Installing : libxml2-2.10.4-3.fc39.x86_64 62/153 Installing : sqlite-libs-3.42.0-7.fc39.x86_64 63/153 Installing : ed-1.19-4.fc39.x86_64 64/153 Installing : elfutils-default-yama-scope-0.191-2.fc39.noarch 65/153 Running scriptlet: elfutils-default-yama-scope-0.191-2.fc39.noarch 65/153 Installing : cpio-2.14-4.fc39.x86_64 66/153 Installing : diffutils-3.10-3.fc39.x86_64 67/153 Installing : gdbm-libs-1:1.23-4.fc39.x86_64 68/153 Installing : cyrus-sasl-lib-2.1.28-11.fc39.x86_64 69/153 Installing : libbrotli-1.1.0-1.fc39.x86_64 70/153 Installing : libdb-5.3.28-56.fc39.x86_64 71/153 Installing : libffi-3.4.4-4.fc39.x86_64 72/153 Installing : p11-kit-0.25.5-1.fc39.x86_64 73/153 Installing : p11-kit-trust-0.25.5-1.fc39.x86_64 74/153 Running scriptlet: p11-kit-trust-0.25.5-1.fc39.x86_64 74/153 Installing : libpkgconf-1.9.5-2.fc39.x86_64 75/153 Installing : pkgconf-1.9.5-2.fc39.x86_64 76/153 Installing : libsigsegv-2.14-5.fc39.x86_64 77/153 Installing : gawk-5.2.2-2.fc39.x86_64 78/153 Installing : libtool-ltdl-2.4.7-7.fc39.x86_64 79/153 Installing : libverto-0.3.2-6.fc39.x86_64 80/153 Installing : xxhash-libs-0.8.2-1.fc39.x86_64 81/153 Installing : keyutils-libs-1.6.3-1.fc39.x86_64 82/153 Installing : libgomp-13.3.1-1.fc39.x86_64 83/153 Installing : libnghttp2-1.55.1-5.fc39.x86_64 84/153 Installing : libssh-config-0.10.6-2.fc39.noarch 85/153 Installing : coreutils-common-9.3-6.fc39.x86_64 86/153 Installing : ansible-srpm-macros-1-12.fc39.noarch 87/153 Installing : pkgconf-m4-1.9.5-2.fc39.noarch 88/153 Installing : pkgconf-pkg-config-1.9.5-2.fc39.x86_64 89/153 Installing : perl-srpm-macros-1-51.fc39.noarch 90/153 Installing : pcre2-syntax-10.42-1.fc39.2.noarch 91/153 Installing : pcre2-10.42-1.fc39.2.x86_64 92/153 Installing : libselinux-3.5-5.fc39.x86_64 93/153 Installing : sed-4.8-14.fc39.x86_64 94/153 Installing : grep-3.11-3.fc39.x86_64 95/153 Installing : findutils-1:4.9.0-6.fc39.x86_64 96/153 Installing : xz-5.4.4-1.fc39.x86_64 97/153 Installing : libmount-2.39.4-1.fc39.x86_64 98/153 Installing : util-linux-core-2.39.4-1.fc39.x86_64 99/153 Installing : openssl-libs-1:3.1.1-4.fc39.x86_64 100/153 Installing : coreutils-9.3-6.fc39.x86_64 101/153 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 102/153 Installing : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 102/153 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 102/153 Installing : krb5-libs-1.21.3-1.fc39.x86_64 103/153 Installing : libtirpc-1.3.5-0.fc39.x86_64 104/153 Running scriptlet: authselect-libs-1.4.3-1.fc39.x86_64 105/153 Installing : authselect-libs-1.4.3-1.fc39.x86_64 105/153 Installing : gzip-1.12-6.fc39.x86_64 106/153 Installing : libarchive-3.7.1-2.fc39.x86_64 107/153 Installing : cracklib-2.9.11-2.fc39.x86_64 108/153 Installing : libpwquality-1.4.5-6.fc39.x86_64 109/153 Installing : authselect-1.4.3-1.fc39.x86_64 110/153 Installing : libnsl2-2.0.0-6.fc39.x86_64 111/153 Installing : pam-1.5.3-3.fc39.x86_64 112/153 Installing : libssh-0.10.6-2.fc39.x86_64 113/153 Installing : libevent-2.1.12-9.fc39.x86_64 114/153 Installing : openldap-2.6.7-1.fc39.x86_64 115/153 Installing : libcurl-8.2.1-5.fc39.x86_64 116/153 Installing : elfutils-libs-0.191-2.fc39.x86_64 117/153 Installing : elfutils-debuginfod-client-0.191-2.fc39.x86_64 118/153 Installing : binutils-gold-2.40-14.fc39.x86_64 119/153 Running scriptlet: binutils-gold-2.40-14.fc39.x86_64 119/153 Installing : binutils-2.40-14.fc39.x86_64 120/153 Running scriptlet: binutils-2.40-14.fc39.x86_64 120/153 Installing : elfutils-0.191-2.fc39.x86_64 121/153 Installing : gdb-minimal-14.2-2.fc39.x86_64 122/153 Installing : debugedit-5.0-12.fc39.x86_64 123/153 Installing : curl-8.2.1-5.fc39.x86_64 124/153 Installing : rpm-sequoia-1.7.0-1.fc39.x86_64 125/153 Installing : rpm-libs-4.19.1.1-1.fc39.x86_64 126/153 Running scriptlet: rpm-4.19.1.1-1.fc39.x86_64 127/153 Installing : rpm-4.19.1.1-1.fc39.x86_64 127/153 Installing : efi-srpm-macros-5-9.fc39.noarch 128/153 Installing : lua-srpm-macros-1-13.fc39.noarch 129/153 Installing : rpmautospec-rpm-macros-0.6.5-1.fc39.noarch 130/153 Installing : rpm-build-libs-4.19.1.1-1.fc39.x86_64 131/153 Installing : libsemanage-3.5-4.fc39.x86_64 132/153 Installing : shadow-utils-2:4.14.0-2.fc39.x86_64 133/153 Running scriptlet: libutempter-1.2.1-10.fc39.x86_64 134/153 Installing : libutempter-1.2.1-10.fc39.x86_64 134/153 Installing : patch-2.7.6-22.fc39.x86_64 135/153 Installing : tar-2:1.35-2.fc39.x86_64 136/153 Installing : package-notes-srpm-macros-0.5-9.fc39.noarch 137/153 Installing : openblas-srpm-macros-2-14.fc39.noarch 138/153 Installing : ocaml-srpm-macros-8-2.fc39.noarch 139/153 Installing : kernel-srpm-macros-1.0-20.fc39.noarch 140/153 Installing : gnat-srpm-macros-6-3.fc39.noarch 141/153 Installing : ghc-srpm-macros-1.6.1-2.fc39.noarch 142/153 Installing : fpc-srpm-macros-1.3-8.fc39.noarch 143/153 Installing : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 144/153 Installing : forge-srpm-macros-0.3.1-1.fc39.noarch 145/153 Installing : go-srpm-macros-3.5.0-1.fc39.noarch 146/153 Installing : python-srpm-macros-3.12-8.fc39.noarch 147/153 Installing : redhat-rpm-config-266-1.fc39.noarch 148/153 Installing : rpm-build-4.19.1.1-1.fc39.x86_64 149/153 Installing : pyproject-srpm-macros-1.13.0-1.fc39.noarch 150/153 Installing : util-linux-2.39.4-1.fc39.x86_64 151/153 Running scriptlet: util-linux-2.39.4-1.fc39.x86_64 151/153 Installing : which-2.21-40.fc39.x86_64 152/153 Installing : info-7.0.3-3.fc39.x86_64 153/153 Running scriptlet: filesystem-3.18-6.fc39.x86_64 153/153 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 153/153 Running scriptlet: authselect-libs-1.4.3-1.fc39.x86_64 153/153 Running scriptlet: rpm-4.19.1.1-1.fc39.x86_64 153/153 Running scriptlet: info-7.0.3-3.fc39.x86_64 153/153 Verifying : authselect-1.4.3-1.fc39.x86_64 1/153 Verifying : authselect-libs-1.4.3-1.fc39.x86_64 2/153 Verifying : basesystem-11-18.fc39.noarch 3/153 Verifying : bzip2-1.0.8-16.fc39.x86_64 4/153 Verifying : bzip2-libs-1.0.8-16.fc39.x86_64 5/153 Verifying : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 6/153 Verifying : cpio-2.14-4.fc39.x86_64 7/153 Verifying : cracklib-2.9.11-2.fc39.x86_64 8/153 Verifying : cyrus-sasl-lib-2.1.28-11.fc39.x86_64 9/153 Verifying : diffutils-3.10-3.fc39.x86_64 10/153 Verifying : dwz-0.15-3.fc39.x86_64 11/153 Verifying : ed-1.19-4.fc39.x86_64 12/153 Verifying : efi-srpm-macros-5-9.fc39.noarch 13/153 Verifying : file-5.44-5.fc39.x86_64 14/153 Verifying : file-libs-5.44-5.fc39.x86_64 15/153 Verifying : filesystem-3.18-6.fc39.x86_64 16/153 Verifying : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 17/153 Verifying : fpc-srpm-macros-1.3-8.fc39.noarch 18/153 Verifying : gawk-5.2.2-2.fc39.x86_64 19/153 Verifying : gdbm-libs-1:1.23-4.fc39.x86_64 20/153 Verifying : ghc-srpm-macros-1.6.1-2.fc39.noarch 21/153 Verifying : gmp-1:6.2.1-5.fc39.x86_64 22/153 Verifying : gnat-srpm-macros-6-3.fc39.noarch 23/153 Verifying : grep-3.11-3.fc39.x86_64 24/153 Verifying : gzip-1.12-6.fc39.x86_64 25/153 Verifying : info-7.0.3-3.fc39.x86_64 26/153 Verifying : jansson-2.13.1-7.fc39.x86_64 27/153 Verifying : kernel-srpm-macros-1.0-20.fc39.noarch 28/153 Verifying : libattr-2.5.1-8.fc39.x86_64 29/153 Verifying : libbrotli-1.1.0-1.fc39.x86_64 30/153 Verifying : libcap-ng-0.8.3-8.fc39.x86_64 31/153 Verifying : libcom_err-1.47.0-2.fc39.x86_64 32/153 Verifying : libdb-5.3.28-56.fc39.x86_64 33/153 Verifying : libevent-2.1.12-9.fc39.x86_64 34/153 Verifying : libffi-3.4.4-4.fc39.x86_64 35/153 Verifying : libnsl2-2.0.0-6.fc39.x86_64 36/153 Verifying : libpkgconf-1.9.5-2.fc39.x86_64 37/153 Verifying : libpsl-0.21.2-4.fc39.x86_64 38/153 Verifying : libpwquality-1.4.5-6.fc39.x86_64 39/153 Verifying : libselinux-3.5-5.fc39.x86_64 40/153 Verifying : libsemanage-3.5-4.fc39.x86_64 41/153 Verifying : libsepol-3.5-2.fc39.x86_64 42/153 Verifying : libsigsegv-2.14-5.fc39.x86_64 43/153 Verifying : libtasn1-4.19.0-3.fc39.x86_64 44/153 Verifying : libtool-ltdl-2.4.7-7.fc39.x86_64 45/153 Verifying : libunistring-1.1-5.fc39.x86_64 46/153 Verifying : libutempter-1.2.1-10.fc39.x86_64 47/153 Verifying : libverto-0.3.2-6.fc39.x86_64 48/153 Verifying : libxcrypt-4.4.36-2.fc39.x86_64 49/153 Verifying : libxml2-2.10.4-3.fc39.x86_64 50/153 Verifying : lua-libs-5.4.6-3.fc39.x86_64 51/153 Verifying : lz4-libs-1.9.4-4.fc39.x86_64 52/153 Verifying : mpfr-4.2.0-3.fc39.x86_64 53/153 Verifying : ocaml-srpm-macros-8-2.fc39.noarch 54/153 Verifying : openblas-srpm-macros-2-14.fc39.noarch 55/153 Verifying : openssl-libs-1:3.1.1-4.fc39.x86_64 56/153 Verifying : package-notes-srpm-macros-0.5-9.fc39.noarch 57/153 Verifying : patch-2.7.6-22.fc39.x86_64 58/153 Verifying : pcre2-10.42-1.fc39.2.x86_64 59/153 Verifying : pcre2-syntax-10.42-1.fc39.2.noarch 60/153 Verifying : perl-srpm-macros-1-51.fc39.noarch 61/153 Verifying : pkgconf-1.9.5-2.fc39.x86_64 62/153 Verifying : pkgconf-m4-1.9.5-2.fc39.noarch 63/153 Verifying : pkgconf-pkg-config-1.9.5-2.fc39.x86_64 64/153 Verifying : popt-1.19-3.fc39.x86_64 65/153 Verifying : sed-4.8-14.fc39.x86_64 66/153 Verifying : setup-2.14.4-1.fc39.noarch 67/153 Verifying : sqlite-libs-3.42.0-7.fc39.x86_64 68/153 Verifying : tar-2:1.35-2.fc39.x86_64 69/153 Verifying : unzip-6.0-62.fc39.x86_64 70/153 Verifying : which-2.21-40.fc39.x86_64 71/153 Verifying : xxhash-libs-0.8.2-1.fc39.x86_64 72/153 Verifying : xz-5.4.4-1.fc39.x86_64 73/153 Verifying : xz-libs-5.4.4-1.fc39.x86_64 74/153 Verifying : zip-3.0-39.fc39.x86_64 75/153 Verifying : zlib-1.2.13-4.fc39.x86_64 76/153 Verifying : alternatives-1.26-1.fc39.x86_64 77/153 Verifying : ansible-srpm-macros-1-12.fc39.noarch 78/153 Verifying : audit-libs-3.1.5-1.fc39.x86_64 79/153 Verifying : bash-5.2.26-1.fc39.x86_64 80/153 Verifying : binutils-2.40-14.fc39.x86_64 81/153 Verifying : binutils-gold-2.40-14.fc39.x86_64 82/153 Verifying : coreutils-9.3-6.fc39.x86_64 83/153 Verifying : coreutils-common-9.3-6.fc39.x86_64 84/153 Verifying : crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 85/153 Verifying : curl-8.2.1-5.fc39.x86_64 86/153 Verifying : debugedit-5.0-12.fc39.x86_64 87/153 Verifying : elfutils-0.191-2.fc39.x86_64 88/153 Verifying : elfutils-debuginfod-client-0.191-2.fc39.x86_64 89/153 Verifying : elfutils-default-yama-scope-0.191-2.fc39.noarch 90/153 Verifying : elfutils-libelf-0.191-2.fc39.x86_64 91/153 Verifying : elfutils-libs-0.191-2.fc39.x86_64 92/153 Verifying : fedora-gpg-keys-39-2.noarch 93/153 Verifying : fedora-release-39-36.noarch 94/153 Verifying : fedora-release-common-39-36.noarch 95/153 Verifying : fedora-release-identity-basic-39-36.noarch 96/153 Verifying : fedora-repos-39-2.noarch 97/153 Verifying : findutils-1:4.9.0-6.fc39.x86_64 98/153 Verifying : forge-srpm-macros-0.3.1-1.fc39.noarch 99/153 Verifying : gdb-minimal-14.2-2.fc39.x86_64 100/153 Verifying : glibc-2.38-18.fc39.x86_64 101/153 Verifying : glibc-common-2.38-18.fc39.x86_64 102/153 Verifying : glibc-gconv-extra-2.38-18.fc39.x86_64 103/153 Verifying : glibc-minimal-langpack-2.38-18.fc39.x86_64 104/153 Verifying : go-srpm-macros-3.5.0-1.fc39.noarch 105/153 Verifying : keyutils-libs-1.6.3-1.fc39.x86_64 106/153 Verifying : krb5-libs-1.21.3-1.fc39.x86_64 107/153 Verifying : libacl-2.3.1-9.fc39.x86_64 108/153 Verifying : libarchive-3.7.1-2.fc39.x86_64 109/153 Verifying : libblkid-2.39.4-1.fc39.x86_64 110/153 Verifying : libcap-2.48-9.fc39.x86_64 111/153 Verifying : libcurl-8.2.1-5.fc39.x86_64 112/153 Verifying : libeconf-0.5.2-2.fc39.x86_64 113/153 Verifying : libfdisk-2.39.4-1.fc39.x86_64 114/153 Verifying : libgcc-13.3.1-1.fc39.x86_64 115/153 Verifying : libgomp-13.3.1-1.fc39.x86_64 116/153 Verifying : libidn2-2.3.7-1.fc39.x86_64 117/153 Verifying : libmount-2.39.4-1.fc39.x86_64 118/153 Verifying : libnghttp2-1.55.1-5.fc39.x86_64 119/153 Verifying : libsmartcols-2.39.4-1.fc39.x86_64 120/153 Verifying : libssh-0.10.6-2.fc39.x86_64 121/153 Verifying : libssh-config-0.10.6-2.fc39.noarch 122/153 Verifying : libstdc++-13.3.1-1.fc39.x86_64 123/153 Verifying : libtirpc-1.3.5-0.fc39.x86_64 124/153 Verifying : libuuid-2.39.4-1.fc39.x86_64 125/153 Verifying : libzstd-1.5.6-1.fc39.x86_64 126/153 Verifying : lua-srpm-macros-1-13.fc39.noarch 127/153 Verifying : ncurses-base-6.4-7.20230520.fc39.1.noarch 128/153 Verifying : ncurses-libs-6.4-7.20230520.fc39.1.x86_64 129/153 Verifying : openldap-2.6.7-1.fc39.x86_64 130/153 Verifying : p11-kit-0.25.5-1.fc39.x86_64 131/153 Verifying : p11-kit-trust-0.25.5-1.fc39.x86_64 132/153 Verifying : pam-1.5.3-3.fc39.x86_64 133/153 Verifying : pam-libs-1.5.3-3.fc39.x86_64 134/153 Verifying : publicsuffix-list-dafsa-20240107-1.fc39.noarch 135/153 Verifying : pyproject-srpm-macros-1.13.0-1.fc39.noarch 136/153 Verifying : python-srpm-macros-3.12-8.fc39.noarch 137/153 Verifying : qt5-srpm-macros-5.15.14-2.fc39.noarch 138/153 Verifying : qt6-srpm-macros-6.6.2-1.fc39.noarch 139/153 Verifying : readline-8.2-6.fc39.x86_64 140/153 Verifying : redhat-rpm-config-266-1.fc39.noarch 141/153 Verifying : rpm-4.19.1.1-1.fc39.x86_64 142/153 Verifying : rpm-build-4.19.1.1-1.fc39.x86_64 143/153 Verifying : rpm-build-libs-4.19.1.1-1.fc39.x86_64 144/153 Verifying : rpm-libs-4.19.1.1-1.fc39.x86_64 145/153 Verifying : rpm-sequoia-1.7.0-1.fc39.x86_64 146/153 Verifying : rpmautospec-rpm-macros-0.6.5-1.fc39.noarch 147/153 Verifying : rust-srpm-macros-26.3-1.fc39.noarch 148/153 Verifying : shadow-utils-2:4.14.0-2.fc39.x86_64 149/153 Verifying : systemd-libs-254.16-1.fc39.x86_64 150/153 Verifying : util-linux-2.39.4-1.fc39.x86_64 151/153 Verifying : util-linux-core-2.39.4-1.fc39.x86_64 152/153 Verifying : zstd-1.5.6-1.fc39.x86_64 153/153 Installed: alternatives-1.26-1.fc39.x86_64 ansible-srpm-macros-1-12.fc39.noarch audit-libs-3.1.5-1.fc39.x86_64 authselect-1.4.3-1.fc39.x86_64 authselect-libs-1.4.3-1.fc39.x86_64 basesystem-11-18.fc39.noarch bash-5.2.26-1.fc39.x86_64 binutils-2.40-14.fc39.x86_64 binutils-gold-2.40-14.fc39.x86_64 bzip2-1.0.8-16.fc39.x86_64 bzip2-libs-1.0.8-16.fc39.x86_64 ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch coreutils-9.3-6.fc39.x86_64 coreutils-common-9.3-6.fc39.x86_64 cpio-2.14-4.fc39.x86_64 cracklib-2.9.11-2.fc39.x86_64 crypto-policies-20231204-1.git1e3a2e4.fc39.noarch curl-8.2.1-5.fc39.x86_64 cyrus-sasl-lib-2.1.28-11.fc39.x86_64 debugedit-5.0-12.fc39.x86_64 diffutils-3.10-3.fc39.x86_64 dwz-0.15-3.fc39.x86_64 ed-1.19-4.fc39.x86_64 efi-srpm-macros-5-9.fc39.noarch elfutils-0.191-2.fc39.x86_64 elfutils-debuginfod-client-0.191-2.fc39.x86_64 elfutils-default-yama-scope-0.191-2.fc39.noarch elfutils-libelf-0.191-2.fc39.x86_64 elfutils-libs-0.191-2.fc39.x86_64 fedora-gpg-keys-39-2.noarch fedora-release-39-36.noarch fedora-release-common-39-36.noarch fedora-release-identity-basic-39-36.noarch fedora-repos-39-2.noarch file-5.44-5.fc39.x86_64 file-libs-5.44-5.fc39.x86_64 filesystem-3.18-6.fc39.x86_64 findutils-1:4.9.0-6.fc39.x86_64 fonts-srpm-macros-1:2.0.5-12.fc39.noarch forge-srpm-macros-0.3.1-1.fc39.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39.x86_64 gdb-minimal-14.2-2.fc39.x86_64 gdbm-libs-1:1.23-4.fc39.x86_64 ghc-srpm-macros-1.6.1-2.fc39.noarch glibc-2.38-18.fc39.x86_64 glibc-common-2.38-18.fc39.x86_64 glibc-gconv-extra-2.38-18.fc39.x86_64 glibc-minimal-langpack-2.38-18.fc39.x86_64 gmp-1:6.2.1-5.fc39.x86_64 gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.5.0-1.fc39.noarch grep-3.11-3.fc39.x86_64 gzip-1.12-6.fc39.x86_64 info-7.0.3-3.fc39.x86_64 jansson-2.13.1-7.fc39.x86_64 kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.3-1.fc39.x86_64 krb5-libs-1.21.3-1.fc39.x86_64 libacl-2.3.1-9.fc39.x86_64 libarchive-3.7.1-2.fc39.x86_64 libattr-2.5.1-8.fc39.x86_64 libblkid-2.39.4-1.fc39.x86_64 libbrotli-1.1.0-1.fc39.x86_64 libcap-2.48-9.fc39.x86_64 libcap-ng-0.8.3-8.fc39.x86_64 libcom_err-1.47.0-2.fc39.x86_64 libcurl-8.2.1-5.fc39.x86_64 libdb-5.3.28-56.fc39.x86_64 libeconf-0.5.2-2.fc39.x86_64 libevent-2.1.12-9.fc39.x86_64 libfdisk-2.39.4-1.fc39.x86_64 libffi-3.4.4-4.fc39.x86_64 libgcc-13.3.1-1.fc39.x86_64 libgomp-13.3.1-1.fc39.x86_64 libidn2-2.3.7-1.fc39.x86_64 libmount-2.39.4-1.fc39.x86_64 libnghttp2-1.55.1-5.fc39.x86_64 libnsl2-2.0.0-6.fc39.x86_64 libpkgconf-1.9.5-2.fc39.x86_64 libpsl-0.21.2-4.fc39.x86_64 libpwquality-1.4.5-6.fc39.x86_64 libselinux-3.5-5.fc39.x86_64 libsemanage-3.5-4.fc39.x86_64 libsepol-3.5-2.fc39.x86_64 libsigsegv-2.14-5.fc39.x86_64 libsmartcols-2.39.4-1.fc39.x86_64 libssh-0.10.6-2.fc39.x86_64 libssh-config-0.10.6-2.fc39.noarch libstdc++-13.3.1-1.fc39.x86_64 libtasn1-4.19.0-3.fc39.x86_64 libtirpc-1.3.5-0.fc39.x86_64 libtool-ltdl-2.4.7-7.fc39.x86_64 libunistring-1.1-5.fc39.x86_64 libutempter-1.2.1-10.fc39.x86_64 libuuid-2.39.4-1.fc39.x86_64 libverto-0.3.2-6.fc39.x86_64 libxcrypt-4.4.36-2.fc39.x86_64 libxml2-2.10.4-3.fc39.x86_64 libzstd-1.5.6-1.fc39.x86_64 lua-libs-5.4.6-3.fc39.x86_64 lua-srpm-macros-1-13.fc39.noarch lz4-libs-1.9.4-4.fc39.x86_64 mpfr-4.2.0-3.fc39.x86_64 ncurses-base-6.4-7.20230520.fc39.1.noarch ncurses-libs-6.4-7.20230520.fc39.1.x86_64 ocaml-srpm-macros-8-2.fc39.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.7-1.fc39.x86_64 openssl-libs-1:3.1.1-4.fc39.x86_64 p11-kit-0.25.5-1.fc39.x86_64 p11-kit-trust-0.25.5-1.fc39.x86_64 package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-3.fc39.x86_64 pam-libs-1.5.3-3.fc39.x86_64 patch-2.7.6-22.fc39.x86_64 pcre2-10.42-1.fc39.2.x86_64 pcre2-syntax-10.42-1.fc39.2.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39.x86_64 pkgconf-m4-1.9.5-2.fc39.noarch pkgconf-pkg-config-1.9.5-2.fc39.x86_64 popt-1.19-3.fc39.x86_64 publicsuffix-list-dafsa-20240107-1.fc39.noarch pyproject-srpm-macros-1.13.0-1.fc39.noarch python-srpm-macros-3.12-8.fc39.noarch qt5-srpm-macros-5.15.14-2.fc39.noarch qt6-srpm-macros-6.6.2-1.fc39.noarch readline-8.2-6.fc39.x86_64 redhat-rpm-config-266-1.fc39.noarch rpm-4.19.1.1-1.fc39.x86_64 rpm-build-4.19.1.1-1.fc39.x86_64 rpm-build-libs-4.19.1.1-1.fc39.x86_64 rpm-libs-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.7.0-1.fc39.x86_64 rpmautospec-rpm-macros-0.6.5-1.fc39.noarch rust-srpm-macros-26.3-1.fc39.noarch sed-4.8-14.fc39.x86_64 setup-2.14.4-1.fc39.noarch shadow-utils-2:4.14.0-2.fc39.x86_64 sqlite-libs-3.42.0-7.fc39.x86_64 systemd-libs-254.16-1.fc39.x86_64 tar-2:1.35-2.fc39.x86_64 unzip-6.0-62.fc39.x86_64 util-linux-2.39.4-1.fc39.x86_64 util-linux-core-2.39.4-1.fc39.x86_64 which-2.21-40.fc39.x86_64 xxhash-libs-0.8.2-1.fc39.x86_64 xz-5.4.4-1.fc39.x86_64 xz-libs-5.4.4-1.fc39.x86_64 zip-3.0-39.fc39.x86_64 zlib-1.2.13-4.fc39.x86_64 zstd-1.5.6-1.fc39.x86_64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.26-1.fc39.x86_64 ansible-srpm-macros-1-12.fc39.noarch audit-libs-3.1.5-1.fc39.x86_64 authselect-1.4.3-1.fc39.x86_64 authselect-libs-1.4.3-1.fc39.x86_64 basesystem-11-18.fc39.noarch bash-5.2.26-1.fc39.x86_64 binutils-2.40-14.fc39.x86_64 binutils-gold-2.40-14.fc39.x86_64 bzip2-1.0.8-16.fc39.x86_64 bzip2-libs-1.0.8-16.fc39.x86_64 ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch coreutils-9.3-6.fc39.x86_64 coreutils-common-9.3-6.fc39.x86_64 cpio-2.14-4.fc39.x86_64 cracklib-2.9.11-2.fc39.x86_64 crypto-policies-20231204-1.git1e3a2e4.fc39.noarch curl-8.2.1-5.fc39.x86_64 cyrus-sasl-lib-2.1.28-11.fc39.x86_64 debugedit-5.0-12.fc39.x86_64 diffutils-3.10-3.fc39.x86_64 dwz-0.15-3.fc39.x86_64 ed-1.19-4.fc39.x86_64 efi-srpm-macros-5-9.fc39.noarch elfutils-0.191-2.fc39.x86_64 elfutils-debuginfod-client-0.191-2.fc39.x86_64 elfutils-default-yama-scope-0.191-2.fc39.noarch elfutils-libelf-0.191-2.fc39.x86_64 elfutils-libs-0.191-2.fc39.x86_64 fedora-gpg-keys-39-2.noarch fedora-release-39-36.noarch fedora-release-common-39-36.noarch fedora-release-identity-basic-39-36.noarch fedora-repos-39-2.noarch file-5.44-5.fc39.x86_64 file-libs-5.44-5.fc39.x86_64 filesystem-3.18-6.fc39.x86_64 findutils-4.9.0-6.fc39.x86_64 fonts-srpm-macros-2.0.5-12.fc39.noarch forge-srpm-macros-0.3.1-1.fc39.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39.x86_64 gdb-minimal-14.2-2.fc39.x86_64 gdbm-libs-1.23-4.fc39.x86_64 ghc-srpm-macros-1.6.1-2.fc39.noarch glibc-2.38-18.fc39.x86_64 glibc-common-2.38-18.fc39.x86_64 glibc-gconv-extra-2.38-18.fc39.x86_64 glibc-minimal-langpack-2.38-18.fc39.x86_64 gmp-6.2.1-5.fc39.x86_64 gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.5.0-1.fc39.noarch gpg-pubkey-18b8e74c-62f2920f grep-3.11-3.fc39.x86_64 gzip-1.12-6.fc39.x86_64 info-7.0.3-3.fc39.x86_64 jansson-2.13.1-7.fc39.x86_64 kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.3-1.fc39.x86_64 krb5-libs-1.21.3-1.fc39.x86_64 libacl-2.3.1-9.fc39.x86_64 libarchive-3.7.1-2.fc39.x86_64 libattr-2.5.1-8.fc39.x86_64 libblkid-2.39.4-1.fc39.x86_64 libbrotli-1.1.0-1.fc39.x86_64 libcap-2.48-9.fc39.x86_64 libcap-ng-0.8.3-8.fc39.x86_64 libcom_err-1.47.0-2.fc39.x86_64 libcurl-8.2.1-5.fc39.x86_64 libdb-5.3.28-56.fc39.x86_64 libeconf-0.5.2-2.fc39.x86_64 libevent-2.1.12-9.fc39.x86_64 libfdisk-2.39.4-1.fc39.x86_64 libffi-3.4.4-4.fc39.x86_64 libgcc-13.3.1-1.fc39.x86_64 libgomp-13.3.1-1.fc39.x86_64 libidn2-2.3.7-1.fc39.x86_64 libmount-2.39.4-1.fc39.x86_64 libnghttp2-1.55.1-5.fc39.x86_64 libnsl2-2.0.0-6.fc39.x86_64 libpkgconf-1.9.5-2.fc39.x86_64 libpsl-0.21.2-4.fc39.x86_64 libpwquality-1.4.5-6.fc39.x86_64 libselinux-3.5-5.fc39.x86_64 libsemanage-3.5-4.fc39.x86_64 libsepol-3.5-2.fc39.x86_64 libsigsegv-2.14-5.fc39.x86_64 libsmartcols-2.39.4-1.fc39.x86_64 libssh-0.10.6-2.fc39.x86_64 libssh-config-0.10.6-2.fc39.noarch libstdc++-13.3.1-1.fc39.x86_64 libtasn1-4.19.0-3.fc39.x86_64 libtirpc-1.3.5-0.fc39.x86_64 libtool-ltdl-2.4.7-7.fc39.x86_64 libunistring-1.1-5.fc39.x86_64 libutempter-1.2.1-10.fc39.x86_64 libuuid-2.39.4-1.fc39.x86_64 libverto-0.3.2-6.fc39.x86_64 libxcrypt-4.4.36-2.fc39.x86_64 libxml2-2.10.4-3.fc39.x86_64 libzstd-1.5.6-1.fc39.x86_64 lua-libs-5.4.6-3.fc39.x86_64 lua-srpm-macros-1-13.fc39.noarch lz4-libs-1.9.4-4.fc39.x86_64 mpfr-4.2.0-3.fc39.x86_64 ncurses-base-6.4-7.20230520.fc39.1.noarch ncurses-libs-6.4-7.20230520.fc39.1.x86_64 ocaml-srpm-macros-8-2.fc39.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.7-1.fc39.x86_64 openssl-libs-3.1.1-4.fc39.x86_64 p11-kit-0.25.5-1.fc39.x86_64 p11-kit-trust-0.25.5-1.fc39.x86_64 package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-3.fc39.x86_64 pam-libs-1.5.3-3.fc39.x86_64 patch-2.7.6-22.fc39.x86_64 pcre2-10.42-1.fc39.2.x86_64 pcre2-syntax-10.42-1.fc39.2.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39.x86_64 pkgconf-m4-1.9.5-2.fc39.noarch pkgconf-pkg-config-1.9.5-2.fc39.x86_64 popt-1.19-3.fc39.x86_64 publicsuffix-list-dafsa-20240107-1.fc39.noarch pyproject-srpm-macros-1.13.0-1.fc39.noarch python-srpm-macros-3.12-8.fc39.noarch qt5-srpm-macros-5.15.14-2.fc39.noarch qt6-srpm-macros-6.6.2-1.fc39.noarch readline-8.2-6.fc39.x86_64 redhat-rpm-config-266-1.fc39.noarch rpm-4.19.1.1-1.fc39.x86_64 rpm-build-4.19.1.1-1.fc39.x86_64 rpm-build-libs-4.19.1.1-1.fc39.x86_64 rpm-libs-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.7.0-1.fc39.x86_64 rpmautospec-rpm-macros-0.6.5-1.fc39.noarch rust-srpm-macros-26.3-1.fc39.noarch sed-4.8-14.fc39.x86_64 setup-2.14.4-1.fc39.noarch shadow-utils-4.14.0-2.fc39.x86_64 sqlite-libs-3.42.0-7.fc39.x86_64 systemd-libs-254.16-1.fc39.x86_64 tar-1.35-2.fc39.x86_64 unzip-6.0-62.fc39.x86_64 util-linux-2.39.4-1.fc39.x86_64 util-linux-core-2.39.4-1.fc39.x86_64 which-2.21-40.fc39.x86_64 xxhash-libs-0.8.2-1.fc39.x86_64 xz-5.4.4-1.fc39.x86_64 xz-libs-5.4.4-1.fc39.x86_64 zip-3.0-39.fc39.x86_64 zlib-1.2.13-4.fc39.x86_64 zstd-1.5.6-1.fc39.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1721865600 Wrote: /builddir/build/SRPMS/postfix-3.9.0-8.fc39.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/fedora-39-x86_64-1723036623.909169/root/var/log’: No such file or directory INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-39-x86_64-1723036623.909169/root/var/log/dnf.rpm.log /var/lib/mock/fedora-39-x86_64-1723036623.909169/root/var/log/dnf.librepo.log /var/lib/mock/fedora-39-x86_64-1723036623.909169/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-39mekrvw/postfix/postfix.spec) Config(child) 1 minutes 15 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/postfix-3.9.0-8.fc39.src.rpm) Config(fedora-39-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-bootstrap-1723036623.909169/root. INFO: reusing tmpfs at /var/lib/mock/fedora-39-x86_64-bootstrap-1723036623.909169/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-1723036623.909169/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.7.0-1.fc39.x86_64 python3-dnf-4.21.0-1.fc39.noarch python3-dnf-plugins-core-4.8.0-1.fc39.noarch yum-4.21.0-1.fc39.noarch Finish: chroot init Start: build phase for postfix-3.9.0-8.fc39.src.rpm Start: build setup for postfix-3.9.0-8.fc39.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1721865600 Wrote: /builddir/build/SRPMS/postfix-3.9.0-8.fc39.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 55 kB/s | 1.5 kB 00:00 fedora 280 kB/s | 28 kB 00:00 updates 307 kB/s | 26 kB 00:00 Package findutils-1:4.9.0-6.fc39.x86_64 is already installed. Package pkgconf-pkg-config-1.9.5-2.fc39.x86_64 is already installed. Package sed-4.8-14.fc39.x86_64 is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: cyrus-sasl-devel x86_64 2.1.28-11.fc39 fedora 112 k gcc x86_64 13.3.1-1.fc39 updates 34 M libdb-devel x86_64 5.3.28-56.fc39 fedora 37 k libicu-devel x86_64 73.2-2.fc39 fedora 924 k libnsl2-devel x86_64 2.0.0-6.fc39 fedora 18 k libpq-devel x86_64 15.3-1.fc39 fedora 107 k lmdb-devel x86_64 0.9.33-1.fc39 updates 26 k m4 x86_64 1.4.19-6.fc39 fedora 303 k make x86_64 1:4.4.1-2.fc39 fedora 589 k mariadb-connector-c-devel x86_64 3.3.8-1.fc39 updates 61 k openldap-devel x86_64 2.6.7-1.fc39 updates 730 k openssl-devel x86_64 1:3.1.1-4.fc39 fedora 2.6 M pcre2-devel x86_64 10.42-1.fc39.2 fedora 505 k perl-generators noarch 1.16-3.fc39 fedora 16 k sqlite-devel x86_64 3.42.0-7.fc39 fedora 145 k systemd x86_64 254.16-1.fc39 updates 4.7 M systemd-rpm-macros noarch 254.16-1.fc39 updates 26 k tinycdb-devel x86_64 0.78-21.fc39 fedora 16 k zlib-devel x86_64 1.2.13-4.fc39 fedora 45 k Installing dependencies: annobin-docs noarch 12.60-1.fc39 updates 88 k annobin-plugin-gcc x86_64 12.60-1.fc39 updates 965 k cpp x86_64 13.3.1-1.fc39 updates 11 M cyrus-sasl x86_64 2.1.28-11.fc39 fedora 73 k dbus x86_64 1:1.14.10-1.fc39 fedora 8.1 k dbus-broker x86_64 36-2.fc39 updates 176 k dbus-common noarch 1:1.14.10-1.fc39 fedora 15 k expat x86_64 2.6.2-1.fc39 updates 114 k gc x86_64 8.2.2-4.fc39 fedora 110 k gcc-plugin-annobin x86_64 13.3.1-1.fc39 updates 56 k glibc-devel x86_64 2.38-18.fc39 updates 86 k glibc-headers-x86 noarch 2.38-18.fc39 updates 571 k groff-base x86_64 1.23.0-3.fc39 updates 1.1 M guile22 x86_64 2.2.7-9.fc39 fedora 6.5 M kernel-headers x86_64 6.9.4-100.fc39 updates 1.6 M kmod-libs x86_64 30-6.fc39 fedora 67 k libicu x86_64 73.2-2.fc39 fedora 11 M libmpc x86_64 1.3.1-3.fc39 fedora 70 k libpq x86_64 15.3-1.fc39 fedora 215 k libseccomp x86_64 2.5.5-1.fc39 updates 70 k libtirpc-devel x86_64 1.3.5-0.fc39 updates 125 k libxcrypt-devel x86_64 4.4.36-2.fc39 fedora 30 k lmdb x86_64 0.9.33-1.fc39 updates 32 k lmdb-libs x86_64 0.9.33-1.fc39 updates 61 k mariadb-connector-c x86_64 3.3.8-1.fc39 updates 214 k mariadb-connector-c-config noarch 3.3.8-1.fc39 updates 8.6 k ncurses x86_64 6.4-7.20230520.fc39.1 updates 416 k pcre2-utf16 x86_64 10.42-1.fc39.2 fedora 212 k pcre2-utf32 x86_64 10.42-1.fc39.2 fedora 200 k perl-AutoLoader noarch 5.74-502.fc39 updates 21 k perl-B x86_64 1.88-502.fc39 updates 177 k perl-Carp noarch 1.54-500.fc39 fedora 29 k perl-Class-Struct noarch 0.68-502.fc39 updates 22 k perl-Data-Dumper x86_64 2.188-501.fc39 fedora 56 k perl-Digest noarch 1.20-500.fc39 fedora 25 k perl-Digest-MD5 x86_64 2.58-500.fc39 fedora 35 k perl-DynaLoader x86_64 1.54-502.fc39 updates 26 k perl-Encode x86_64 4:3.19-500.fc39 fedora 1.7 M perl-Errno x86_64 1.37-502.fc39 updates 15 k perl-Exporter noarch 5.77-500.fc39 fedora 31 k perl-Fcntl x86_64 1.15-502.fc39 updates 21 k perl-Fedora-VSP noarch 0.001-32.fc39 fedora 23 k perl-File-Basename noarch 2.86-502.fc39 updates 17 k perl-File-Path noarch 2.18-500.fc39 fedora 35 k perl-File-Temp noarch 1:0.231.100-500.fc39 fedora 58 k perl-File-stat noarch 1.13-502.fc39 updates 17 k perl-FileHandle noarch 2.05-502.fc39 updates 16 k perl-Getopt-Long noarch 1:2.54-500.fc39 fedora 60 k perl-Getopt-Std noarch 1.13-502.fc39 updates 16 k perl-HTTP-Tiny noarch 0.088-3.fc39 fedora 56 k perl-IO x86_64 1.52-502.fc39 updates 82 k perl-IO-Socket-IP noarch 0.42-1.fc39 fedora 42 k perl-IO-Socket-SSL noarch 2.083-3.fc39 fedora 225 k perl-IPC-Open3 noarch 1.22-502.fc39 updates 22 k perl-MIME-Base64 x86_64 3.16-500.fc39 fedora 29 k perl-Mozilla-CA noarch 20230801-1.fc39 fedora 13 k perl-Net-SSLeay x86_64 1.92-10.fc39 fedora 360 k perl-POSIX x86_64 2.13-502.fc39 updates 97 k perl-PathTools x86_64 3.89-500.fc39 fedora 87 k perl-Pod-Escapes noarch 1:1.07-500.fc39 fedora 20 k perl-Pod-Perldoc noarch 3.28.01-501.fc39 fedora 86 k perl-Pod-Simple noarch 1:3.45-4.fc39 fedora 218 k perl-Pod-Usage noarch 4:2.03-500.fc39 fedora 39 k perl-Scalar-List-Utils x86_64 5:1.63-500.fc39 fedora 72 k perl-SelectSaver noarch 1.02-502.fc39 updates 12 k perl-Socket x86_64 4:2.037-3.fc39 fedora 55 k perl-Storable x86_64 1:3.32-500.fc39 fedora 99 k perl-Symbol noarch 1.09-502.fc39 updates 14 k perl-Term-ANSIColor noarch 5.01-501.fc39 fedora 47 k perl-Term-Cap noarch 1.18-500.fc39 fedora 22 k perl-Text-ParseWords noarch 3.31-500.fc39 fedora 16 k perl-Text-Tabs+Wrap noarch 2023.0511-3.fc39 fedora 22 k perl-Time-Local noarch 2:1.350-3.fc39 fedora 34 k perl-URI noarch 5.21-1.fc39 fedora 125 k perl-base noarch 2.27-502.fc39 updates 16 k perl-constant noarch 1.33-501.fc39 fedora 22 k perl-if noarch 0.61.000-502.fc39 updates 14 k perl-interpreter x86_64 4:5.38.2-502.fc39 updates 72 k perl-libnet noarch 3.15-501.fc39 fedora 129 k perl-libs x86_64 4:5.38.2-502.fc39 updates 2.4 M perl-locale noarch 1.10-502.fc39 updates 14 k perl-macros noarch 4:5.38.2-502.fc39 updates 12 k perl-mro x86_64 1.28-502.fc39 updates 29 k perl-overload noarch 1.37-502.fc39 updates 46 k perl-overloading noarch 0.02-502.fc39 updates 13 k perl-parent noarch 1:0.241-500.fc39 fedora 14 k perl-podlators noarch 1:5.01-500.fc39 fedora 125 k perl-vars noarch 1.05-502.fc39 updates 13 k sqlite x86_64 3.42.0-7.fc39 fedora 831 k systemd-pam x86_64 254.16-1.fc39 updates 357 k tinycdb x86_64 0.78-21.fc39 fedora 33 k Transaction Summary ================================================================================ Install 110 Packages Total download size: 88 M Installed size: 287 M Downloading Packages: (1/110): dbus-1.14.10-1.fc39.x86_64.rpm 57 kB/s | 8.1 kB 00:00 (2/110): dbus-common-1.14.10-1.fc39.noarch.rpm 220 kB/s | 15 kB 00:00 (3/110): cyrus-sasl-2.1.28-11.fc39.x86_64.rpm 249 kB/s | 73 kB 00:00 (4/110): cyrus-sasl-devel-2.1.28-11.fc39.x86_64 324 kB/s | 112 kB 00:00 (5/110): gc-8.2.2-4.fc39.x86_64.rpm 417 kB/s | 110 kB 00:00 (6/110): kmod-libs-30-6.fc39.x86_64.rpm 492 kB/s | 67 kB 00:00 (7/110): libdb-devel-5.3.28-56.fc39.x86_64.rpm 477 kB/s | 37 kB 00:00 (8/110): libicu-devel-73.2-2.fc39.x86_64.rpm 2.8 MB/s | 924 kB 00:00 (9/110): libmpc-1.3.1-3.fc39.x86_64.rpm 771 kB/s | 70 kB 00:00 (10/110): libnsl2-devel-2.0.0-6.fc39.x86_64.rpm 201 kB/s | 18 kB 00:00 (11/110): libpq-15.3-1.fc39.x86_64.rpm 1.7 MB/s | 215 kB 00:00 (12/110): libpq-devel-15.3-1.fc39.x86_64.rpm 965 kB/s | 107 kB 00:00 (13/110): libxcrypt-devel-4.4.36-2.fc39.x86_64. 357 kB/s | 30 kB 00:00 (14/110): m4-1.4.19-6.fc39.x86_64.rpm 1.9 MB/s | 303 kB 00:00 (15/110): make-4.4.1-2.fc39.x86_64.rpm 2.6 MB/s | 589 kB 00:00 (16/110): guile22-2.2.7-9.fc39.x86_64.rpm 4.2 MB/s | 6.5 MB 00:01 (17/110): pcre2-devel-10.42-1.fc39.2.x86_64.rpm 3.0 MB/s | 505 kB 00:00 (18/110): pcre2-utf16-10.42-1.fc39.2.x86_64.rpm 1.9 MB/s | 212 kB 00:00 (19/110): pcre2-utf32-10.42-1.fc39.2.x86_64.rpm 1.8 MB/s | 200 kB 00:00 (20/110): openssl-devel-3.1.1-4.fc39.x86_64.rpm 4.8 MB/s | 2.6 MB 00:00 (21/110): perl-Carp-1.54-500.fc39.noarch.rpm 351 kB/s | 29 kB 00:00 (22/110): perl-Data-Dumper-2.188-501.fc39.x86_6 745 kB/s | 56 kB 00:00 (23/110): perl-Digest-1.20-500.fc39.noarch.rpm 336 kB/s | 25 kB 00:00 (24/110): perl-Digest-MD5-2.58-500.fc39.x86_64. 504 kB/s | 35 kB 00:00 (25/110): perl-Exporter-5.77-500.fc39.noarch.rp 382 kB/s | 31 kB 00:00 (26/110): perl-Fedora-VSP-0.001-32.fc39.noarch. 270 kB/s | 23 kB 00:00 (27/110): perl-File-Path-2.18-500.fc39.noarch.r 442 kB/s | 35 kB 00:00 (28/110): perl-Encode-3.19-500.fc39.x86_64.rpm 5.2 MB/s | 1.7 MB 00:00 (29/110): perl-File-Temp-0.231.100-500.fc39.noa 765 kB/s | 58 kB 00:00 (30/110): perl-Getopt-Long-2.54-500.fc39.noarch 775 kB/s | 60 kB 00:00 (31/110): perl-HTTP-Tiny-0.088-3.fc39.noarch.rp 757 kB/s | 56 kB 00:00 (32/110): libicu-73.2-2.fc39.x86_64.rpm 4.4 MB/s | 11 MB 00:02 (33/110): perl-IO-Socket-IP-0.42-1.fc39.noarch. 594 kB/s | 42 kB 00:00 (34/110): perl-MIME-Base64-3.16-500.fc39.x86_64 401 kB/s | 29 kB 00:00 (35/110): perl-IO-Socket-SSL-2.083-3.fc39.noarc 2.6 MB/s | 225 kB 00:00 (36/110): perl-Mozilla-CA-20230801-1.fc39.noarc 189 kB/s | 13 kB 00:00 (37/110): perl-Pod-Escapes-1.07-500.fc39.noarch 265 kB/s | 20 kB 00:00 (38/110): perl-PathTools-3.89-500.fc39.x86_64.r 924 kB/s | 87 kB 00:00 (39/110): perl-Net-SSLeay-1.92-10.fc39.x86_64.r 3.1 MB/s | 360 kB 00:00 (40/110): perl-Pod-Perldoc-3.28.01-501.fc39.noa 1.1 MB/s | 86 kB 00:00 (41/110): perl-Pod-Simple-3.45-4.fc39.noarch.rp 2.4 MB/s | 218 kB 00:00 (42/110): perl-Pod-Usage-2.03-500.fc39.noarch.r 555 kB/s | 39 kB 00:00 (43/110): perl-Scalar-List-Utils-1.63-500.fc39. 1.0 MB/s | 72 kB 00:00 (44/110): perl-Socket-2.037-3.fc39.x86_64.rpm 778 kB/s | 55 kB 00:00 (45/110): perl-Storable-3.32-500.fc39.x86_64.rp 1.3 MB/s | 99 kB 00:00 (46/110): perl-Term-ANSIColor-5.01-501.fc39.noa 631 kB/s | 47 kB 00:00 (47/110): perl-Term-Cap-1.18-500.fc39.noarch.rp 329 kB/s | 22 kB 00:00 (48/110): perl-Text-ParseWords-3.31-500.fc39.no 242 kB/s | 16 kB 00:00 (49/110): perl-Text-Tabs+Wrap-2023.0511-3.fc39. 266 kB/s | 22 kB 00:00 (50/110): perl-Time-Local-1.350-3.fc39.noarch.r 425 kB/s | 34 kB 00:00 (51/110): perl-URI-5.21-1.fc39.noarch.rpm 1.5 MB/s | 125 kB 00:00 (52/110): perl-constant-1.33-501.fc39.noarch.rp 327 kB/s | 22 kB 00:00 (53/110): perl-generators-1.16-3.fc39.noarch.rp 238 kB/s | 16 kB 00:00 (54/110): perl-libnet-3.15-501.fc39.noarch.rpm 1.7 MB/s | 129 kB 00:00 (55/110): perl-parent-0.241-500.fc39.noarch.rpm 194 kB/s | 14 kB 00:00 (56/110): perl-podlators-5.01-500.fc39.noarch.r 1.5 MB/s | 125 kB 00:00 (57/110): sqlite-3.42.0-7.fc39.x86_64.rpm 5.8 MB/s | 831 kB 00:00 (58/110): tinycdb-0.78-21.fc39.x86_64.rpm 381 kB/s | 33 kB 00:00 (59/110): sqlite-devel-3.42.0-7.fc39.x86_64.rpm 1.5 MB/s | 145 kB 00:00 (60/110): tinycdb-devel-0.78-21.fc39.x86_64.rpm 229 kB/s | 16 kB 00:00 (61/110): zlib-devel-1.2.13-4.fc39.x86_64.rpm 565 kB/s | 45 kB 00:00 (62/110): annobin-docs-12.60-1.fc39.noarch.rpm 480 kB/s | 88 kB 00:00 (63/110): dbus-broker-36-2.fc39.x86_64.rpm 1.2 MB/s | 176 kB 00:00 (64/110): expat-2.6.2-1.fc39.x86_64.rpm 1.4 MB/s | 114 kB 00:00 (65/110): annobin-plugin-gcc-12.60-1.fc39.x86_6 2.1 MB/s | 965 kB 00:00 (66/110): gcc-plugin-annobin-13.3.1-1.fc39.x86_ 1.2 MB/s | 56 kB 00:00 (67/110): cpp-13.3.1-1.fc39.x86_64.rpm 21 MB/s | 11 MB 00:00 (68/110): glibc-devel-2.38-18.fc39.x86_64.rpm 1.3 MB/s | 86 kB 00:00 (69/110): glibc-headers-x86-2.38-18.fc39.noarch 4.9 MB/s | 571 kB 00:00 (70/110): kernel-headers-6.9.4-100.fc39.x86_64. 38 MB/s | 1.6 MB 00:00 (71/110): libseccomp-2.5.5-1.fc39.x86_64.rpm 2.0 MB/s | 70 kB 00:00 (72/110): libtirpc-devel-1.3.5-0.fc39.x86_64.rp 2.1 MB/s | 125 kB 00:00 (73/110): groff-base-1.23.0-3.fc39.x86_64.rpm 3.9 MB/s | 1.1 MB 00:00 (74/110): lmdb-0.9.33-1.fc39.x86_64.rpm 502 kB/s | 32 kB 00:00 (75/110): lmdb-devel-0.9.33-1.fc39.x86_64.rpm 506 kB/s | 26 kB 00:00 (76/110): lmdb-libs-0.9.33-1.fc39.x86_64.rpm 1.2 MB/s | 61 kB 00:00 (77/110): mariadb-connector-c-config-3.3.8-1.fc 171 kB/s | 8.6 kB 00:00 (78/110): mariadb-connector-c-devel-3.3.8-1.fc3 1.1 MB/s | 61 kB 00:00 (79/110): gcc-13.3.1-1.fc39.x86_64.rpm 49 MB/s | 34 MB 00:00 (80/110): mariadb-connector-c-3.3.8-1.fc39.x86_ 1.5 MB/s | 214 kB 00:00 (81/110): ncurses-6.4-7.20230520.fc39.1.x86_64. 11 MB/s | 416 kB 00:00 (82/110): perl-AutoLoader-5.74-502.fc39.noarch. 461 kB/s | 21 kB 00:00 (83/110): perl-B-1.88-502.fc39.x86_64.rpm 3.1 MB/s | 177 kB 00:00 (84/110): openldap-devel-2.6.7-1.fc39.x86_64.rp 12 MB/s | 730 kB 00:00 (85/110): perl-Class-Struct-0.68-502.fc39.noarc 620 kB/s | 22 kB 00:00 (86/110): perl-DynaLoader-1.54-502.fc39.x86_64. 758 kB/s | 26 kB 00:00 (87/110): perl-Errno-1.37-502.fc39.x86_64.rpm 436 kB/s | 15 kB 00:00 (88/110): perl-Fcntl-1.15-502.fc39.x86_64.rpm 576 kB/s | 21 kB 00:00 (89/110): perl-File-Basename-2.86-502.fc39.noar 504 kB/s | 17 kB 00:00 (90/110): perl-File-stat-1.13-502.fc39.noarch.r 498 kB/s | 17 kB 00:00 (91/110): perl-FileHandle-2.05-502.fc39.noarch. 446 kB/s | 16 kB 00:00 (92/110): perl-Getopt-Std-1.13-502.fc39.noarch. 459 kB/s | 16 kB 00:00 (93/110): perl-IO-1.52-502.fc39.x86_64.rpm 2.3 MB/s | 82 kB 00:00 (94/110): perl-IPC-Open3-1.22-502.fc39.noarch.r 605 kB/s | 22 kB 00:00 (95/110): perl-POSIX-2.13-502.fc39.x86_64.rpm 2.8 MB/s | 97 kB 00:00 (96/110): perl-SelectSaver-1.02-502.fc39.noarch 341 kB/s | 12 kB 00:00 (97/110): perl-base-2.27-502.fc39.noarch.rpm 473 kB/s | 16 kB 00:00 (98/110): perl-Symbol-1.09-502.fc39.noarch.rpm 328 kB/s | 14 kB 00:00 (99/110): perl-if-0.61.000-502.fc39.noarch.rpm 408 kB/s | 14 kB 00:00 (100/110): perl-interpreter-5.38.2-502.fc39.x86 2.0 MB/s | 72 kB 00:00 (101/110): perl-locale-1.10-502.fc39.noarch.rpm 394 kB/s | 14 kB 00:00 (102/110): perl-libs-5.38.2-502.fc39.x86_64.rpm 37 MB/s | 2.4 MB 00:00 (103/110): perl-mro-1.28-502.fc39.x86_64.rpm 796 kB/s | 29 kB 00:00 (104/110): perl-macros-5.38.2-502.fc39.noarch.r 286 kB/s | 12 kB 00:00 (105/110): perl-overload-1.37-502.fc39.noarch.r 1.3 MB/s | 46 kB 00:00 (106/110): perl-overloading-0.02-502.fc39.noarc 373 kB/s | 13 kB 00:00 (107/110): perl-vars-1.05-502.fc39.noarch.rpm 381 kB/s | 13 kB 00:00 (108/110): systemd-rpm-macros-254.16-1.fc39.noa 752 kB/s | 26 kB 00:00 (109/110): systemd-pam-254.16-1.fc39.x86_64.rpm 4.7 MB/s | 357 kB 00:00 (110/110): systemd-254.16-1.fc39.x86_64.rpm 51 MB/s | 4.7 MB 00:00 -------------------------------------------------------------------------------- Total 16 MB/s | 88 MB 00:05 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : lmdb-libs-0.9.33-1.fc39.x86_64 1/110 Installing : openssl-devel-1:3.1.1-4.fc39.x86_64 2/110 Installing : libmpc-1.3.1-3.fc39.x86_64 3/110 Installing : cpp-13.3.1-1.fc39.x86_64 4/110 Installing : lmdb-0.9.33-1.fc39.x86_64 5/110 Installing : ncurses-6.4-7.20230520.fc39.1.x86_64 6/110 Installing : mariadb-connector-c-config-3.3.8-1.fc39.noarch 7/110 Installing : mariadb-connector-c-3.3.8-1.fc39.x86_64 8/110 Installing : libtirpc-devel-1.3.5-0.fc39.x86_64 9/110 Installing : libseccomp-2.5.5-1.fc39.x86_64 10/110 Installing : kernel-headers-6.9.4-100.fc39.x86_64 11/110 Running scriptlet: groff-base-1.23.0-3.fc39.x86_64 12/110 Installing : groff-base-1.23.0-3.fc39.x86_64 12/110 Running scriptlet: groff-base-1.23.0-3.fc39.x86_64 12/110 Installing : perl-Digest-1.20-500.fc39.noarch 13/110 Installing : perl-Digest-MD5-2.58-500.fc39.x86_64 14/110 Installing : perl-B-1.88-502.fc39.x86_64 15/110 Installing : perl-FileHandle-2.05-502.fc39.noarch 16/110 Installing : perl-Data-Dumper-2.188-501.fc39.x86_64 17/110 Installing : perl-libnet-3.15-501.fc39.noarch 18/110 Installing : perl-AutoLoader-5.74-502.fc39.noarch 19/110 Installing : perl-base-2.27-502.fc39.noarch 20/110 Installing : perl-URI-5.21-1.fc39.noarch 21/110 Installing : perl-Pod-Escapes-1:1.07-500.fc39.noarch 22/110 Installing : perl-Text-Tabs+Wrap-2023.0511-3.fc39.noarch 23/110 Installing : perl-Time-Local-2:1.350-3.fc39.noarch 24/110 Installing : perl-Net-SSLeay-1.92-10.fc39.x86_64 25/110 Installing : perl-Mozilla-CA-20230801-1.fc39.noarch 26/110 Installing : perl-File-Path-2.18-500.fc39.noarch 27/110 Installing : perl-if-0.61.000-502.fc39.noarch 28/110 Installing : perl-locale-1.10-502.fc39.noarch 29/110 Installing : perl-IO-Socket-IP-0.42-1.fc39.noarch 30/110 Installing : perl-IO-Socket-SSL-2.083-3.fc39.noarch 31/110 Installing : perl-Term-ANSIColor-5.01-501.fc39.noarch 32/110 Installing : perl-Term-Cap-1.18-500.fc39.noarch 33/110 Installing : perl-Class-Struct-0.68-502.fc39.noarch 34/110 Installing : perl-POSIX-2.13-502.fc39.x86_64 35/110 Installing : perl-File-Temp-1:0.231.100-500.fc39.noarch 36/110 Installing : perl-HTTP-Tiny-0.088-3.fc39.noarch 37/110 Installing : perl-Pod-Simple-1:3.45-4.fc39.noarch 38/110 Installing : perl-IPC-Open3-1.22-502.fc39.noarch 39/110 Installing : perl-Socket-4:2.037-3.fc39.x86_64 40/110 Installing : perl-SelectSaver-1.02-502.fc39.noarch 41/110 Installing : perl-Symbol-1.09-502.fc39.noarch 42/110 Installing : perl-podlators-1:5.01-500.fc39.noarch 43/110 Installing : perl-Pod-Perldoc-3.28.01-501.fc39.noarch 44/110 Installing : perl-File-stat-1.13-502.fc39.noarch 45/110 Installing : perl-Text-ParseWords-3.31-500.fc39.noarch 46/110 Installing : perl-Fcntl-1.15-502.fc39.x86_64 47/110 Installing : perl-mro-1.28-502.fc39.x86_64 48/110 Installing : perl-Pod-Usage-4:2.03-500.fc39.noarch 49/110 Installing : perl-IO-1.52-502.fc39.x86_64 50/110 Installing : perl-overloading-0.02-502.fc39.noarch 51/110 Installing : perl-MIME-Base64-3.16-500.fc39.x86_64 52/110 Installing : perl-Scalar-List-Utils-5:1.63-500.fc39.x86_64 53/110 Installing : perl-constant-1.33-501.fc39.noarch 54/110 Installing : perl-parent-1:0.241-500.fc39.noarch 55/110 Installing : perl-Errno-1.37-502.fc39.x86_64 56/110 Installing : perl-File-Basename-2.86-502.fc39.noarch 57/110 Installing : perl-Getopt-Std-1.13-502.fc39.noarch 58/110 Installing : perl-Storable-1:3.32-500.fc39.x86_64 59/110 Installing : perl-Getopt-Long-1:2.54-500.fc39.noarch 60/110 Installing : perl-overload-1.37-502.fc39.noarch 61/110 Installing : perl-vars-1.05-502.fc39.noarch 62/110 Installing : perl-Exporter-5.77-500.fc39.noarch 63/110 Installing : perl-PathTools-3.89-500.fc39.x86_64 64/110 Installing : perl-Encode-4:3.19-500.fc39.x86_64 65/110 Installing : perl-DynaLoader-1.54-502.fc39.x86_64 66/110 Installing : perl-Carp-1.54-500.fc39.noarch 67/110 Installing : perl-libs-4:5.38.2-502.fc39.x86_64 68/110 Installing : perl-interpreter-4:5.38.2-502.fc39.x86_64 69/110 Installing : perl-macros-4:5.38.2-502.fc39.noarch 70/110 Installing : perl-Fedora-VSP-0.001-32.fc39.noarch 71/110 Installing : glibc-headers-x86-2.38-18.fc39.noarch 72/110 Installing : glibc-devel-2.38-18.fc39.x86_64 73/110 Installing : libxcrypt-devel-4.4.36-2.fc39.x86_64 74/110 Installing : expat-2.6.2-1.fc39.x86_64 75/110 Installing : annobin-docs-12.60-1.fc39.noarch 76/110 Installing : zlib-devel-1.2.13-4.fc39.x86_64 77/110 Installing : tinycdb-0.78-21.fc39.x86_64 78/110 Installing : sqlite-3.42.0-7.fc39.x86_64 79/110 Installing : pcre2-utf32-10.42-1.fc39.2.x86_64 80/110 Installing : pcre2-utf16-10.42-1.fc39.2.x86_64 81/110 Installing : libpq-15.3-1.fc39.x86_64 82/110 Installing : libicu-73.2-2.fc39.x86_64 83/110 Installing : kmod-libs-30-6.fc39.x86_64 84/110 Installing : gc-8.2.2-4.fc39.x86_64 85/110 Installing : guile22-2.2.7-9.fc39.x86_64 86/110 Installing : make-1:4.4.1-2.fc39.x86_64 87/110 Installing : gcc-13.3.1-1.fc39.x86_64 88/110 Running scriptlet: gcc-13.3.1-1.fc39.x86_64 88/110 Installing : dbus-common-1:1.14.10-1.fc39.noarch 89/110 Running scriptlet: dbus-common-1:1.14.10-1.fc39.noarch 89/110 Running scriptlet: dbus-broker-36-2.fc39.x86_64 90/110 Installing : dbus-broker-36-2.fc39.x86_64 90/110 Running scriptlet: dbus-broker-36-2.fc39.x86_64 90/110 Installing : dbus-1:1.14.10-1.fc39.x86_64 91/110 Installing : systemd-pam-254.16-1.fc39.x86_64 92/110 Installing : systemd-254.16-1.fc39.x86_64 93/110 Running scriptlet: systemd-254.16-1.fc39.x86_64 93/110 Creating group 'input' with GID 104. Creating group 'kvm' with GID 36. Creating group 'render' with GID 105. Creating group 'sgx' with GID 106. Creating group 'systemd-journal' with GID 190. Creating group 'systemd-oom' with GID 999. Creating user 'systemd-oom' (systemd Userspace OOM Killer) with UID 999 and GID 999. Running scriptlet: cyrus-sasl-2.1.28-11.fc39.x86_64 94/110 Installing : cyrus-sasl-2.1.28-11.fc39.x86_64 94/110 Running scriptlet: cyrus-sasl-2.1.28-11.fc39.x86_64 94/110 Installing : cyrus-sasl-devel-2.1.28-11.fc39.x86_64 95/110 Installing : openldap-devel-2.6.7-1.fc39.x86_64 96/110 Installing : annobin-plugin-gcc-12.60-1.fc39.x86_64 97/110 Running scriptlet: annobin-plugin-gcc-12.60-1.fc39.x86_64 97/110 Installing : gcc-plugin-annobin-13.3.1-1.fc39.x86_64 98/110 Running scriptlet: gcc-plugin-annobin-13.3.1-1.fc39.x86_64 98/110 Installing : libicu-devel-73.2-2.fc39.x86_64 99/110 Installing : libpq-devel-15.3-1.fc39.x86_64 100/110 Installing : pcre2-devel-10.42-1.fc39.2.x86_64 101/110 Installing : sqlite-devel-3.42.0-7.fc39.x86_64 102/110 Installing : tinycdb-devel-0.78-21.fc39.x86_64 103/110 Installing : mariadb-connector-c-devel-3.3.8-1.fc39.x86_64 104/110 Installing : perl-generators-1.16-3.fc39.noarch 105/110 Installing : libnsl2-devel-2.0.0-6.fc39.x86_64 106/110 Installing : lmdb-devel-0.9.33-1.fc39.x86_64 107/110 Installing : systemd-rpm-macros-254.16-1.fc39.noarch 108/110 Installing : m4-1.4.19-6.fc39.x86_64 109/110 Installing : libdb-devel-5.3.28-56.fc39.x86_64 110/110 Running scriptlet: libdb-devel-5.3.28-56.fc39.x86_64 110/110 Verifying : cyrus-sasl-2.1.28-11.fc39.x86_64 1/110 Verifying : cyrus-sasl-devel-2.1.28-11.fc39.x86_64 2/110 Verifying : dbus-1:1.14.10-1.fc39.x86_64 3/110 Verifying : dbus-common-1:1.14.10-1.fc39.noarch 4/110 Verifying : gc-8.2.2-4.fc39.x86_64 5/110 Verifying : guile22-2.2.7-9.fc39.x86_64 6/110 Verifying : kmod-libs-30-6.fc39.x86_64 7/110 Verifying : libdb-devel-5.3.28-56.fc39.x86_64 8/110 Verifying : libicu-73.2-2.fc39.x86_64 9/110 Verifying : libicu-devel-73.2-2.fc39.x86_64 10/110 Verifying : libmpc-1.3.1-3.fc39.x86_64 11/110 Verifying : libnsl2-devel-2.0.0-6.fc39.x86_64 12/110 Verifying : libpq-15.3-1.fc39.x86_64 13/110 Verifying : libpq-devel-15.3-1.fc39.x86_64 14/110 Verifying : libxcrypt-devel-4.4.36-2.fc39.x86_64 15/110 Verifying : m4-1.4.19-6.fc39.x86_64 16/110 Verifying : make-1:4.4.1-2.fc39.x86_64 17/110 Verifying : openssl-devel-1:3.1.1-4.fc39.x86_64 18/110 Verifying : pcre2-devel-10.42-1.fc39.2.x86_64 19/110 Verifying : pcre2-utf16-10.42-1.fc39.2.x86_64 20/110 Verifying : pcre2-utf32-10.42-1.fc39.2.x86_64 21/110 Verifying : perl-Carp-1.54-500.fc39.noarch 22/110 Verifying : perl-Data-Dumper-2.188-501.fc39.x86_64 23/110 Verifying : perl-Digest-1.20-500.fc39.noarch 24/110 Verifying : perl-Digest-MD5-2.58-500.fc39.x86_64 25/110 Verifying : perl-Encode-4:3.19-500.fc39.x86_64 26/110 Verifying : perl-Exporter-5.77-500.fc39.noarch 27/110 Verifying : perl-Fedora-VSP-0.001-32.fc39.noarch 28/110 Verifying : perl-File-Path-2.18-500.fc39.noarch 29/110 Verifying : perl-File-Temp-1:0.231.100-500.fc39.noarch 30/110 Verifying : perl-Getopt-Long-1:2.54-500.fc39.noarch 31/110 Verifying : perl-HTTP-Tiny-0.088-3.fc39.noarch 32/110 Verifying : perl-IO-Socket-IP-0.42-1.fc39.noarch 33/110 Verifying : perl-IO-Socket-SSL-2.083-3.fc39.noarch 34/110 Verifying : perl-MIME-Base64-3.16-500.fc39.x86_64 35/110 Verifying : perl-Mozilla-CA-20230801-1.fc39.noarch 36/110 Verifying : perl-Net-SSLeay-1.92-10.fc39.x86_64 37/110 Verifying : perl-PathTools-3.89-500.fc39.x86_64 38/110 Verifying : perl-Pod-Escapes-1:1.07-500.fc39.noarch 39/110 Verifying : perl-Pod-Perldoc-3.28.01-501.fc39.noarch 40/110 Verifying : perl-Pod-Simple-1:3.45-4.fc39.noarch 41/110 Verifying : perl-Pod-Usage-4:2.03-500.fc39.noarch 42/110 Verifying : perl-Scalar-List-Utils-5:1.63-500.fc39.x86_64 43/110 Verifying : perl-Socket-4:2.037-3.fc39.x86_64 44/110 Verifying : perl-Storable-1:3.32-500.fc39.x86_64 45/110 Verifying : perl-Term-ANSIColor-5.01-501.fc39.noarch 46/110 Verifying : perl-Term-Cap-1.18-500.fc39.noarch 47/110 Verifying : perl-Text-ParseWords-3.31-500.fc39.noarch 48/110 Verifying : perl-Text-Tabs+Wrap-2023.0511-3.fc39.noarch 49/110 Verifying : perl-Time-Local-2:1.350-3.fc39.noarch 50/110 Verifying : perl-URI-5.21-1.fc39.noarch 51/110 Verifying : perl-constant-1.33-501.fc39.noarch 52/110 Verifying : perl-generators-1.16-3.fc39.noarch 53/110 Verifying : perl-libnet-3.15-501.fc39.noarch 54/110 Verifying : perl-parent-1:0.241-500.fc39.noarch 55/110 Verifying : perl-podlators-1:5.01-500.fc39.noarch 56/110 Verifying : sqlite-3.42.0-7.fc39.x86_64 57/110 Verifying : sqlite-devel-3.42.0-7.fc39.x86_64 58/110 Verifying : tinycdb-0.78-21.fc39.x86_64 59/110 Verifying : tinycdb-devel-0.78-21.fc39.x86_64 60/110 Verifying : zlib-devel-1.2.13-4.fc39.x86_64 61/110 Verifying : annobin-docs-12.60-1.fc39.noarch 62/110 Verifying : annobin-plugin-gcc-12.60-1.fc39.x86_64 63/110 Verifying : cpp-13.3.1-1.fc39.x86_64 64/110 Verifying : dbus-broker-36-2.fc39.x86_64 65/110 Verifying : expat-2.6.2-1.fc39.x86_64 66/110 Verifying : gcc-13.3.1-1.fc39.x86_64 67/110 Verifying : gcc-plugin-annobin-13.3.1-1.fc39.x86_64 68/110 Verifying : glibc-devel-2.38-18.fc39.x86_64 69/110 Verifying : glibc-headers-x86-2.38-18.fc39.noarch 70/110 Verifying : groff-base-1.23.0-3.fc39.x86_64 71/110 Verifying : kernel-headers-6.9.4-100.fc39.x86_64 72/110 Verifying : libseccomp-2.5.5-1.fc39.x86_64 73/110 Verifying : libtirpc-devel-1.3.5-0.fc39.x86_64 74/110 Verifying : lmdb-0.9.33-1.fc39.x86_64 75/110 Verifying : lmdb-devel-0.9.33-1.fc39.x86_64 76/110 Verifying : lmdb-libs-0.9.33-1.fc39.x86_64 77/110 Verifying : mariadb-connector-c-3.3.8-1.fc39.x86_64 78/110 Verifying : mariadb-connector-c-config-3.3.8-1.fc39.noarch 79/110 Verifying : mariadb-connector-c-devel-3.3.8-1.fc39.x86_64 80/110 Verifying : ncurses-6.4-7.20230520.fc39.1.x86_64 81/110 Verifying : openldap-devel-2.6.7-1.fc39.x86_64 82/110 Verifying : perl-AutoLoader-5.74-502.fc39.noarch 83/110 Verifying : perl-B-1.88-502.fc39.x86_64 84/110 Verifying : perl-Class-Struct-0.68-502.fc39.noarch 85/110 Verifying : perl-DynaLoader-1.54-502.fc39.x86_64 86/110 Verifying : perl-Errno-1.37-502.fc39.x86_64 87/110 Verifying : perl-Fcntl-1.15-502.fc39.x86_64 88/110 Verifying : perl-File-Basename-2.86-502.fc39.noarch 89/110 Verifying : perl-File-stat-1.13-502.fc39.noarch 90/110 Verifying : perl-FileHandle-2.05-502.fc39.noarch 91/110 Verifying : perl-Getopt-Std-1.13-502.fc39.noarch 92/110 Verifying : perl-IO-1.52-502.fc39.x86_64 93/110 Verifying : perl-IPC-Open3-1.22-502.fc39.noarch 94/110 Verifying : perl-POSIX-2.13-502.fc39.x86_64 95/110 Verifying : perl-SelectSaver-1.02-502.fc39.noarch 96/110 Verifying : perl-Symbol-1.09-502.fc39.noarch 97/110 Verifying : perl-base-2.27-502.fc39.noarch 98/110 Verifying : perl-if-0.61.000-502.fc39.noarch 99/110 Verifying : perl-interpreter-4:5.38.2-502.fc39.x86_64 100/110 Verifying : perl-libs-4:5.38.2-502.fc39.x86_64 101/110 Verifying : perl-locale-1.10-502.fc39.noarch 102/110 Verifying : perl-macros-4:5.38.2-502.fc39.noarch 103/110 Verifying : perl-mro-1.28-502.fc39.x86_64 104/110 Verifying : perl-overload-1.37-502.fc39.noarch 105/110 Verifying : perl-overloading-0.02-502.fc39.noarch 106/110 Verifying : perl-vars-1.05-502.fc39.noarch 107/110 Verifying : systemd-254.16-1.fc39.x86_64 108/110 Verifying : systemd-pam-254.16-1.fc39.x86_64 109/110 Verifying : systemd-rpm-macros-254.16-1.fc39.noarch 110/110 Installed: annobin-docs-12.60-1.fc39.noarch annobin-plugin-gcc-12.60-1.fc39.x86_64 cpp-13.3.1-1.fc39.x86_64 cyrus-sasl-2.1.28-11.fc39.x86_64 cyrus-sasl-devel-2.1.28-11.fc39.x86_64 dbus-1:1.14.10-1.fc39.x86_64 dbus-broker-36-2.fc39.x86_64 dbus-common-1:1.14.10-1.fc39.noarch expat-2.6.2-1.fc39.x86_64 gc-8.2.2-4.fc39.x86_64 gcc-13.3.1-1.fc39.x86_64 gcc-plugin-annobin-13.3.1-1.fc39.x86_64 glibc-devel-2.38-18.fc39.x86_64 glibc-headers-x86-2.38-18.fc39.noarch groff-base-1.23.0-3.fc39.x86_64 guile22-2.2.7-9.fc39.x86_64 kernel-headers-6.9.4-100.fc39.x86_64 kmod-libs-30-6.fc39.x86_64 libdb-devel-5.3.28-56.fc39.x86_64 libicu-73.2-2.fc39.x86_64 libicu-devel-73.2-2.fc39.x86_64 libmpc-1.3.1-3.fc39.x86_64 libnsl2-devel-2.0.0-6.fc39.x86_64 libpq-15.3-1.fc39.x86_64 libpq-devel-15.3-1.fc39.x86_64 libseccomp-2.5.5-1.fc39.x86_64 libtirpc-devel-1.3.5-0.fc39.x86_64 libxcrypt-devel-4.4.36-2.fc39.x86_64 lmdb-0.9.33-1.fc39.x86_64 lmdb-devel-0.9.33-1.fc39.x86_64 lmdb-libs-0.9.33-1.fc39.x86_64 m4-1.4.19-6.fc39.x86_64 make-1:4.4.1-2.fc39.x86_64 mariadb-connector-c-3.3.8-1.fc39.x86_64 mariadb-connector-c-config-3.3.8-1.fc39.noarch mariadb-connector-c-devel-3.3.8-1.fc39.x86_64 ncurses-6.4-7.20230520.fc39.1.x86_64 openldap-devel-2.6.7-1.fc39.x86_64 openssl-devel-1:3.1.1-4.fc39.x86_64 pcre2-devel-10.42-1.fc39.2.x86_64 pcre2-utf16-10.42-1.fc39.2.x86_64 pcre2-utf32-10.42-1.fc39.2.x86_64 perl-AutoLoader-5.74-502.fc39.noarch perl-B-1.88-502.fc39.x86_64 perl-Carp-1.54-500.fc39.noarch perl-Class-Struct-0.68-502.fc39.noarch perl-Data-Dumper-2.188-501.fc39.x86_64 perl-Digest-1.20-500.fc39.noarch perl-Digest-MD5-2.58-500.fc39.x86_64 perl-DynaLoader-1.54-502.fc39.x86_64 perl-Encode-4:3.19-500.fc39.x86_64 perl-Errno-1.37-502.fc39.x86_64 perl-Exporter-5.77-500.fc39.noarch perl-Fcntl-1.15-502.fc39.x86_64 perl-Fedora-VSP-0.001-32.fc39.noarch perl-File-Basename-2.86-502.fc39.noarch perl-File-Path-2.18-500.fc39.noarch perl-File-Temp-1:0.231.100-500.fc39.noarch perl-File-stat-1.13-502.fc39.noarch perl-FileHandle-2.05-502.fc39.noarch perl-Getopt-Long-1:2.54-500.fc39.noarch perl-Getopt-Std-1.13-502.fc39.noarch perl-HTTP-Tiny-0.088-3.fc39.noarch perl-IO-1.52-502.fc39.x86_64 perl-IO-Socket-IP-0.42-1.fc39.noarch perl-IO-Socket-SSL-2.083-3.fc39.noarch perl-IPC-Open3-1.22-502.fc39.noarch perl-MIME-Base64-3.16-500.fc39.x86_64 perl-Mozilla-CA-20230801-1.fc39.noarch perl-Net-SSLeay-1.92-10.fc39.x86_64 perl-POSIX-2.13-502.fc39.x86_64 perl-PathTools-3.89-500.fc39.x86_64 perl-Pod-Escapes-1:1.07-500.fc39.noarch perl-Pod-Perldoc-3.28.01-501.fc39.noarch perl-Pod-Simple-1:3.45-4.fc39.noarch perl-Pod-Usage-4:2.03-500.fc39.noarch perl-Scalar-List-Utils-5:1.63-500.fc39.x86_64 perl-SelectSaver-1.02-502.fc39.noarch perl-Socket-4:2.037-3.fc39.x86_64 perl-Storable-1:3.32-500.fc39.x86_64 perl-Symbol-1.09-502.fc39.noarch perl-Term-ANSIColor-5.01-501.fc39.noarch perl-Term-Cap-1.18-500.fc39.noarch perl-Text-ParseWords-3.31-500.fc39.noarch perl-Text-Tabs+Wrap-2023.0511-3.fc39.noarch perl-Time-Local-2:1.350-3.fc39.noarch perl-URI-5.21-1.fc39.noarch perl-base-2.27-502.fc39.noarch perl-constant-1.33-501.fc39.noarch perl-generators-1.16-3.fc39.noarch perl-if-0.61.000-502.fc39.noarch perl-interpreter-4:5.38.2-502.fc39.x86_64 perl-libnet-3.15-501.fc39.noarch perl-libs-4:5.38.2-502.fc39.x86_64 perl-locale-1.10-502.fc39.noarch perl-macros-4:5.38.2-502.fc39.noarch perl-mro-1.28-502.fc39.x86_64 perl-overload-1.37-502.fc39.noarch perl-overloading-0.02-502.fc39.noarch perl-parent-1:0.241-500.fc39.noarch perl-podlators-1:5.01-500.fc39.noarch perl-vars-1.05-502.fc39.noarch sqlite-3.42.0-7.fc39.x86_64 sqlite-devel-3.42.0-7.fc39.x86_64 systemd-254.16-1.fc39.x86_64 systemd-pam-254.16-1.fc39.x86_64 systemd-rpm-macros-254.16-1.fc39.noarch tinycdb-0.78-21.fc39.x86_64 tinycdb-devel-0.78-21.fc39.x86_64 zlib-devel-1.2.13-4.fc39.x86_64 Complete! Finish: build setup for postfix-3.9.0-8.fc39.src.rpm Start: rpmbuild postfix-3.9.0-8.fc39.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1721865600 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.NrxNlL + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf postfix-3.9.0 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/postfix-3.9.0.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd postfix-3.9.0 + rm -rf /builddir/build/BUILD/postfix-3.9.0-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/postfix-3.9.0-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + echo 'Patch #1 (postfix-3.8.0-config.patch):' Patch #1 (postfix-3.8.0-config.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .config --fuzz=0 patching file conf/main.cf patching file conf/master.cf Patch #2 (postfix-3.9.0-files.patch): + echo 'Patch #2 (postfix-3.9.0-files.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .files --fuzz=0 patching file conf/postfix-files Patch #3 (postfix-3.9.0-alternatives.patch): + echo 'Patch #3 (postfix-3.9.0-alternatives.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .alternatives --fuzz=0 patching file conf/post-install + echo 'Patch #4 (postfix-3.8.0-large-fs.patch):' Patch #4 (postfix-3.8.0-large-fs.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .large-fs --fuzz=0 patching file src/util/fsspace.c patching file src/util/sys_defs.h + sed -i 's|^\(\s*#define\s\+DEF_SHLIB_DIR\s\+\)"/usr/lib/postfix"|\1"/usr/lib64/postfix"|' src/global/mail_params.h + gzip -dc /builddir/build/SOURCES/pflogsumm-1.1.5.tar.gz + tar xf - + pushd pflogsumm-1.1.5 ~/build/BUILD/postfix-3.9.0/pflogsumm-1.1.5 ~/build/BUILD/postfix-3.9.0 Patch #9 (pflogsumm-1.1.5-datecalc.patch): + echo 'Patch #9 (pflogsumm-1.1.5-datecalc.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .datecalc --fuzz=0 patching file pflogsumm.pl Patch #10 (pflogsumm-1.1.5-ipv6-warnings-fix.patch): + echo 'Patch #10 (pflogsumm-1.1.5-ipv6-warnings-fix.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .ipv6-warnings-fix --fuzz=0 patching file pflogsumm.pl + popd ~/build/BUILD/postfix-3.9.0 Patch #11 (postfix-3.4.4-chroot-example-fix.patch): + echo 'Patch #11 (postfix-3.4.4-chroot-example-fix.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .chroot-example-fix --fuzz=0 patching file examples/chroot-setup/LINUX2 Patch #13 (pflogsumm-1.1.5-syslog-name-underscore-fix.patch): + echo 'Patch #13 (pflogsumm-1.1.5-syslog-name-underscore-fix.patch):' + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .pflogsumm-1.1.5-syslog-name-underscore-fix --fuzz=0 patching file pflogsumm-1.1.5/pflogsumm.pl + sed -i makedefs -e '\@Linux\.@s|345|3456|' + sed -i src/util/sys_defs.h -e 's@defined(LINUX5)@defined(LINUX5) || defined(LINUX6)@' + for f in README_FILES/TLS_{LEGACY_,}README TLS_ACKNOWLEDGEMENTS + iconv -f iso8859-1 -t utf8 -o README_FILES/TLS_LEGACY_README_ README_FILES/TLS_LEGACY_README + touch -r README_FILES/TLS_LEGACY_README README_FILES/TLS_LEGACY_README_ + mv -f README_FILES/TLS_LEGACY_README_ README_FILES/TLS_LEGACY_README + for f in README_FILES/TLS_{LEGACY_,}README TLS_ACKNOWLEDGEMENTS + iconv -f iso8859-1 -t utf8 -o README_FILES/TLS_README_ README_FILES/TLS_README + touch -r README_FILES/TLS_README README_FILES/TLS_README_ + mv -f README_FILES/TLS_README_ README_FILES/TLS_README + for f in README_FILES/TLS_{LEGACY_,}README TLS_ACKNOWLEDGEMENTS + iconv -f iso8859-1 -t utf8 -o TLS_ACKNOWLEDGEMENTS_ TLS_ACKNOWLEDGEMENTS + touch -r TLS_ACKNOWLEDGEMENTS TLS_ACKNOWLEDGEMENTS_ + mv -f TLS_ACKNOWLEDGEMENTS_ TLS_ACKNOWLEDGEMENTS + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.aMQvAF + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd postfix-3.9.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + unset AUXLIBS AUXLIBS_LDAP AUXLIBS_LMDB AUXLIBS_PCRE AUXLIBS_MYSQL AUXLIBS_PGSQL AUXLIBS_SQLITE AUXLIBS_CDB + CCARGS='-fPIC -fcommon' + AUXLIBS=-lnsl + CCARGS='-fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL' + AUXLIBS_LDAP='-lldap -llber' + CCARGS='-fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB' + AUXLIBS_LMDB=-llmdb ++ pcre2-config --cflags + CCARGS='-fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 ' ++ pcre2-config --libs8 + AUXLIBS_PCRE=-lpcre2-8 + CCARGS='-fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql' + AUXLIBS_MYSQL='-L/usr/lib64/mariadb -lmysqlclient -lm' + CCARGS='-fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql' + AUXLIBS_PGSQL=-lpq ++ pkg-config --cflags sqlite3 + CCARGS='-fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE ' ++ pkg-config --libs sqlite3 + AUXLIBS_SQLITE=-lsqlite3 ++ pkg-config --cflags libcdb + CCARGS='-fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB ' ++ pkg-config --libs libcdb + AUXLIBS_CDB=-lcdb + CCARGS='-fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl' + AUXLIBS='-lnsl -L/usr/lib64/sasl2 -lsasl2' + pkg-config openssl ++ pkg-config --cflags openssl + CCARGS='-fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS ' ++ pkg-config --libs openssl + AUXLIBS='-lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto' + CCARGS='-fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\"' ++ getconf LFS_CFLAGS + CCARGS='-fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now' + make -f Makefile.init makefiles shared=yes dynamicmaps=yes pie=yes 'CCARGS=-fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" ' 'AUXLIBS=-lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto' 'AUXLIBS_LDAP=-lldap -llber' AUXLIBS_LMDB=-llmdb AUXLIBS_PCRE=-lpcre2-8 'AUXLIBS_MYSQL=-L/usr/lib64/mariadb -lmysqlclient -lm' AUXLIBS_PGSQL=-lpq AUXLIBS_SQLITE=-lsqlite3 AUXLIBS_CDB=-lcdb DEBUG= 'SHLIB_RPATH=-Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now' 'OPT=-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment' POSTFIX_INSTALL_OPTS=-keep-build-mtime make -f Makefile.in MAKELEVEL= Makefiles (echo "# Do not edit -- this file documents how Postfix was built for your machine."; /bin/sh makedefs) >makedefs.tmp Using built-in specs. COLLECT_GCC=gcc COLLECT_LTO_WRAPPER=/usr/libexec/gcc/x86_64-redhat-linux/13/lto-wrapper OFFLOAD_TARGET_NAMES=nvptx-none OFFLOAD_TARGET_DEFAULT=1 Target: x86_64-redhat-linux Configured with: ../configure --enable-bootstrap --enable-languages=c,c++,fortran,objc,obj-c++,ada,go,d,m2,lto --prefix=/usr --mandir=/usr/share/man --infodir=/usr/share/info --with-bugurl=http://bugzilla.redhat.com/bugzilla --enable-shared --enable-threads=posix --enable-checking=release --enable-multilib --with-system-zlib --enable-__cxa_atexit --disable-libunwind-exceptions --enable-gnu-unique-object --enable-linker-build-id --with-gcc-major-version-only --enable-libstdcxx-backtrace --with-libstdcxx-zoneinfo=/usr/share/zoneinfo --with-linker-hash-style=gnu --enable-plugin --enable-initfini-array --with-isl=/builddir/build/BUILD/gcc-13.3.1-20240522/obj-x86_64-redhat-linux/isl-install --enable-offload-targets=nvptx-none --without-cuda-driver --enable-offload-defaulted --enable-gnu-indirect-function --enable-cet --with-tune=generic --with-arch_32=i686 --build=x86_64-redhat-linux --with-build-config=bootstrap-lto --enable-link-serialization=1 Thread model: posix Supported LTO compression algorithms: zlib zstd gcc version 13.3.1 20240522 (Red Hat 13.3.1-1) (GCC) set +e; if cmp makedefs.tmp conf/makedefs.out; then rm makedefs.tmp; \ else mv makedefs.tmp conf/makedefs.out; fi >/dev/null 2>/dev/null set -e; for i in src/util src/global src/dns src/tls src/xsasl src/master src/milter src/postfix src/fsstone src/smtpstone src/sendmail src/error src/pickup src/cleanup src/smtpd src/local src/trivial-rewrite src/qmgr src/oqmgr src/smtp src/bounce src/pipe src/showq src/postalias src/postcat src/postconf src/postdrop src/postkick src/postlock src/postlog src/postmap src/postqueue src/postsuper src/qmqpd src/spawn src/flush src/verify src/virtual src/proxymap src/anvil src/scache src/discard src/tlsmgr src/postmulti src/postscreen src/dnsblog src/tlsproxy src/posttls-finger src/postlogd; do \ (set -e; echo "[$i]"; cd $i; rm -f Makefile; \ make -f Makefile.in Makefile MAKELEVEL=) || exit 1; \ done [src/util] cat ../../conf/makedefs.out Makefile.in >Makefile [src/global] cat ../../conf/makedefs.out Makefile.in >Makefile [src/dns] cat ../../conf/makedefs.out Makefile.in >Makefile [src/tls] cat ../../conf/makedefs.out Makefile.in >Makefile [src/xsasl] cat ../../conf/makedefs.out Makefile.in >Makefile [src/master] cat ../../conf/makedefs.out Makefile.in >Makefile [src/milter] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postfix] cat ../../conf/makedefs.out Makefile.in >Makefile [src/fsstone] cat ../../conf/makedefs.out Makefile.in >Makefile [src/smtpstone] cat ../../conf/makedefs.out Makefile.in >Makefile [src/sendmail] cat ../../conf/makedefs.out Makefile.in >Makefile [src/error] cat ../../conf/makedefs.out Makefile.in >Makefile [src/pickup] cat ../../conf/makedefs.out Makefile.in >Makefile [src/cleanup] cat ../../conf/makedefs.out Makefile.in >Makefile [src/smtpd] cat ../../conf/makedefs.out Makefile.in >Makefile [src/local] cat ../../conf/makedefs.out Makefile.in >Makefile [src/trivial-rewrite] cat ../../conf/makedefs.out Makefile.in >Makefile [src/qmgr] cat ../../conf/makedefs.out Makefile.in >Makefile [src/oqmgr] cat ../../conf/makedefs.out Makefile.in >Makefile [src/smtp] cat ../../conf/makedefs.out Makefile.in >Makefile [src/bounce] cat ../../conf/makedefs.out Makefile.in >Makefile [src/pipe] cat ../../conf/makedefs.out Makefile.in >Makefile [src/showq] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postalias] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postcat] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postconf] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postdrop] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postkick] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postlock] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postlog] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postmap] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postqueue] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postsuper] cat ../../conf/makedefs.out Makefile.in >Makefile [src/qmqpd] cat ../../conf/makedefs.out Makefile.in >Makefile [src/spawn] cat ../../conf/makedefs.out Makefile.in >Makefile [src/flush] cat ../../conf/makedefs.out Makefile.in >Makefile [src/verify] cat ../../conf/makedefs.out Makefile.in >Makefile [src/virtual] cat ../../conf/makedefs.out Makefile.in >Makefile [src/proxymap] cat ../../conf/makedefs.out Makefile.in >Makefile [src/anvil] cat ../../conf/makedefs.out Makefile.in >Makefile [src/scache] cat ../../conf/makedefs.out Makefile.in >Makefile [src/discard] cat ../../conf/makedefs.out Makefile.in >Makefile [src/tlsmgr] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postmulti] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postscreen] cat ../../conf/makedefs.out Makefile.in >Makefile [src/dnsblog] cat ../../conf/makedefs.out Makefile.in >Makefile [src/tlsproxy] cat ../../conf/makedefs.out Makefile.in >Makefile [src/posttls-finger] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postlogd] cat ../../conf/makedefs.out Makefile.in >Makefile + /usr/bin/make -O -j4 V=1 VERBOSE=1 rm -f meta/main.cf.proto && ln -f conf/main.cf meta/main.cf.proto rm -f meta/master.cf.proto && ln -f conf/master.cf meta/master.cf.proto grep -v SHLIB_ENV conf/makedefs.out > meta/makedefs.out rm -f meta/postfix-files (if [ "/usr/lib64/postfix" = "no" -o "/usr/lib64/postfix" = "" ]; then \ sed -e '/^\$shlib_directory/d' \ -e '/dynamicmaps.cf/d' conf/postfix-files; \ elif [ "gcc -shared" = ":" -o "gcc -shared" = "" ]; then \ sed -e '/dynamicmaps.cf/d' \ -e '/^\$shlib_directory\/\${LIB_PREFIX}/d' \ conf/postfix-files | sed -e "s;\${LIB_PREFIX};postfix-;" -e "s;\${LIB_SUFFIX};.so;"; \ else \ sed -e "s;\${LIB_PREFIX};postfix-;" -e "s;\${LIB_SUFFIX};.so;" conf/postfix-files | awk -F: ' \ BEGIN { \ count = split("'"ldap lmdb pcre mysql pgsql sqlite cdb dev_urandom"'", names, " "); \ for (n = 1; n <= count; n++) \ have["$shlib_directory/postfix-" names[n] \ ".so"] = 1; } \ /^[$]shlib_directory.postfix-/ { \ if (have[$1]) print; next } \ { print } \ '; \ fi) | case "" in \ *) cat;; \ esac > meta/postfix-files rm -f libexec/postfix-script && ln -f conf/postfix-script libexec/postfix-script rm -f meta/dynamicmaps.cf && sed -e "s;\${LIB_PREFIX};postfix-;" -e "s;\${LIB_SUFFIX};.so;" conf/dynamicmaps.cf | awk ' \ BEGIN { split("'"ldap lmdb pcre mysql pgsql sqlite cdb dev_urandom"'", map_types); \ for (n in map_types) has_type[map_types[n]] = n } \ /^#/ { print } \ /^[a-z]/ { if (has_type[$1]) print } \ ' >meta/dynamicmaps.cf rm -f libexec/post-install && ln -f conf/post-install libexec/post-install rm -f libexec/postfix-wrapper && ln -f conf/postfix-wrapper libexec/postfix-wrapper rm -f libexec/postmulti-script && ln -f conf/postmulti-script libexec/postmulti-script rm -f libexec/postfix-tls-script && ln -f conf/postfix-tls-script libexec/postfix-tls-script set -e; for i in src/util src/global src/dns src/tls src/xsasl src/master src/milter src/postfix src/fsstone src/smtpstone src/sendmail src/error src/pickup src/cleanup src/smtpd src/local src/trivial-rewrite src/qmgr src/oqmgr src/smtp src/bounce src/pipe src/showq src/postalias src/postcat src/postconf src/postdrop src/postkick src/postlock src/postlog src/postmap src/postqueue src/postsuper src/qmqpd src/spawn src/flush src/verify src/virtual src/proxymap src/anvil src/scache src/discard src/tlsmgr src/postmulti src/postscreen src/dnsblog src/tlsproxy src/posttls-finger src/postlogd; do \ (set -e; echo "[$i]"; cd $i; /usr/bin/make 'WARN=-Wmissing-prototypes -Wformat -Wno-comment -fno-common' update MAKELEVEL=) || exit 1; \ done [src/util] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c allprint.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c alldig.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c argv_split.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c argv.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c attr_print0.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c attr_clnt.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c attr_print64.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c attr_print_plain.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c attr_scan0.c attr_scan0.c: In function ‘attr_vscan0’: attr_scan0.c:455:17: warning: ‘hash_table’ may be used uninitialized [-Wmaybe-uninitialized] 455 | if (htable_locate(hash_table, STR(name_buf)) != 0) { | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attr_scan0.c:282:13: note: ‘hash_table’ was declared here 282 | HTABLE *hash_table; | ^~~~~~~~~~ attr_scan0.c:350:17: warning: ‘wanted_name’ may be used uninitialized [-Wmaybe-uninitialized] 350 | msg_info("%s: wanted attribute: %s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 351 | VSTREAM_PATH(fp), wanted_name); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attr_scan0.c:278:13: note: ‘wanted_name’ was declared here 278 | char *wanted_name; | ^~~~~~~~~~~ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c auto_clnt.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c attr_scan64.c attr_scan64.c: In function ‘attr_vscan64’: attr_scan64.c:524:17: warning: ‘hash_table’ may be used uninitialized [-Wmaybe-uninitialized] 524 | if (htable_locate(hash_table, STR(name_buf)) != 0) { | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attr_scan64.c:285:13: note: ‘hash_table’ was declared here 285 | HTABLE *hash_table; | ^~~~~~~~~~ attr_scan64.c:353:17: warning: ‘wanted_name’ may be used uninitialized [-Wmaybe-uninitialized] 353 | msg_info("%s: wanted attribute: %s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 354 | VSTREAM_PATH(fp), wanted_name); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attr_scan64.c:281:13: note: ‘wanted_name’ was declared here 281 | char *wanted_name; | ^~~~~~~~~~~ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c basename.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c base64_code.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c attr_scan_plain.c attr_scan_plain.c: In function ‘attr_vscan_plain’: attr_scan_plain.c:502:17: warning: ‘hash_table’ may be used uninitialized [-Wmaybe-uninitialized] 502 | if (htable_locate(hash_table, STR(name_buf)) != 0) { | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attr_scan_plain.c:298:13: note: ‘hash_table’ was declared here 298 | HTABLE *hash_table; | ^~~~~~~~~~ attr_scan_plain.c:366:17: warning: ‘wanted_name’ may be used uninitialized [-Wmaybe-uninitialized] 366 | msg_info("%s: wanted attribute: %s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 367 | VSTREAM_PATH(fp), wanted_name); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ attr_scan_plain.c:294:13: note: ‘wanted_name’ was declared here 294 | char *wanted_name; | ^~~~~~~~~~~ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c chroot_uid.c chroot_uid.c: In function ‘chroot_uid’: chroot_uid.c:78:13: warning: ‘uid’ may be used uninitialized [-Wmaybe-uninitialized] 78 | if (setuid(uid) < 0) | ^~~~~~~~~~~ chroot_uid.c:46:13: note: ‘uid’ was declared here 46 | uid_t uid; | ^~~ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c close_on_exec.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c binhash.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c clean_env.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c concatenate.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c cidr_match.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c ctable.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_alloc.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_dbm.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_debug.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict.c dict.c:627:38: warning: missing braces around initializer [-Wmissing-braces] 627 | static const NAME_MASK dict_mask[] = { | ^ 628 | "warn_dup", DICT_FLAG_DUP_WARN, /* if file, warn about dups */ | { } 629 | "ignore_dup", DICT_FLAG_DUP_IGNORE, /* if file, ignore dups */ | { } 630 | "try0null", DICT_FLAG_TRY0NULL, /* do not append 0 to key/value */ | { } 631 | "try1null", DICT_FLAG_TRY1NULL, /* append 0 to key/value */ | { } 632 | "fixed", DICT_FLAG_FIXED, /* fixed key map */ | { } 633 | "pattern", DICT_FLAG_PATTERN, /* keys are patterns */ | { } 634 | "lock", DICT_FLAG_LOCK, /* lock before access */ | { } 635 | "replace", DICT_FLAG_DUP_REPLACE, /* if file, replace dups */ | { } 636 | "sync_update", DICT_FLAG_SYNC_UPDATE, /* if file, sync updates */ | { } 637 | "debug", DICT_FLAG_DEBUG, /* log access */ | { } 638 | "no_regsub", DICT_FLAG_NO_REGSUB, /* disallow regexp substitution */ | { } 639 | "no_proxy", DICT_FLAG_NO_PROXY, /* disallow proxy mapping */ | { } 640 | "no_unauth", DICT_FLAG_NO_UNAUTH, /* disallow unauthenticated data */ | { } 641 | "fold_fix", DICT_FLAG_FOLD_FIX, /* case-fold with fixed-case key map */ | { } 642 | "fold_mul", DICT_FLAG_FOLD_MUL, /* case-fold with multi-case key map */ | { } 643 | "open_lock", DICT_FLAG_OPEN_LOCK, /* permanent lock upon open */ | { } 644 | "bulk_update", DICT_FLAG_BULK_UPDATE, /* bulk update if supported */ | { } 645 | "multi_writer", DICT_FLAG_MULTI_WRITER, /* multi-writer safe */ | { } 646 | "utf8_request", DICT_FLAG_UTF8_REQUEST, /* request UTF-8 activation */ | { } 647 | "utf8_active", DICT_FLAG_UTF8_ACTIVE, /* UTF-8 is activated */ | { } 648 | "src_rhs_is_file", DICT_FLAG_SRC_RHS_IS_FILE, /* value from file */ | { } 649 | 0, | { 650 | }; | } gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_cidr.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_ni.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_env.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_ht.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_nisplus.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_nis.c dict_nis.c: In function ‘dict_nis_lookup’: dict_nis.c:204:8: warning: ‘err’ may be used uninitialized [-Wmaybe-uninitialized] 204 | if (err != YPERR_KEY) { | ^ dict_nis.c:144:13: note: ‘err’ was declared here 144 | int err; | ^~~ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_db.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_open.c dict_open.c:371:48: warning: missing braces around initializer [-Wmissing-braces] 371 | static const DICT_OPEN_INFO dict_open_info[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_static.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dir_forest.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_unix.c dict_unix.c: In function ‘dict_unix_open’: dict_unix.c:169:57: warning: missing braces around initializer [-Wmissing-braces] 169 | static struct dict_unix_lookup dict_unix_lookup[] = { | ^ 170 | "passwd.byname", dict_unix_getpwnam, | { } 171 | "group.byname", dict_unix_getgrnam, | { } 172 | 0, | { 173 | }; | } gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_tcp.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c doze.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dummy_write.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dummy_read.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c environ.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c duplex_pipe.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c exec_command.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c fifo_listen.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_regexp.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c fifo_trigger.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c file_limit.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c fsspace.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c find_inet.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c get_domainname.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c fullname.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c get_hostname.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c events.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c hex_quote.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c hex_code.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c host_port.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c inet_addr_host.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c inet_addr_list.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c htable.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c inet_addr_local.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c inet_connect.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c inet_trigger.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c inet_listen.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c lowercase.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c lstat_as.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c inet_proto.c inet_proto.c:124:40: warning: missing braces around initializer [-Wmissing-braces] 124 | static const NAME_MASK proto_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c line_wrap.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c load_lib.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c make_dirs.c make_dirs.c: In function ‘make_dirs’: make_dirs.c:60:13: warning: variable ‘saved_mode’ set but not used [-Wunused-but-set-variable] 60 | mode_t saved_mode; | ^~~~~~~~~~ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c mac_parse.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c mask_addr.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c msg.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c mac_expand.c mac_expand.c:245:1: warning: missing braces around initializer [-Wmissing-braces] 245 | { | ^ In function ‘mac_exp_parse_relational’, inlined from ‘mac_expand_callback’ at mac_expand.c:575:10, inlined from ‘mac_expand_callback’ at mac_expand.c:540:12: mac_expand.c:490:9: warning: ‘op_result’ may be used uninitialized [-Wmaybe-uninitialized] 490 | switch (op_result) { | ^~~~~~ mac_expand.c: In function ‘mac_expand_callback’: mac_expand.c:410:13: note: ‘op_result’ was declared here 410 | int op_result; | ^~~~~~~~~ In function ‘mac_expand_callback’, inlined from ‘mac_expand_callback’ at mac_expand.c:540:12: mac_expand.c:673:16: warning: ‘lookup’ may be used uninitialized [-Wmaybe-uninitialized] 673 | if (lookup == 0) { | ^ mac_expand.c: In function ‘mac_expand_callback’: mac_expand.c:545:17: note: ‘lookup’ was declared here 545 | const char *lookup; | ^~~~~~ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c match_list.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c match_ops.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c mvect.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c msg_vstream.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c msg_syslog.c msg_syslog.c:88:47: warning: missing braces around initializer [-Wmissing-braces] 88 | static struct facility_list facility_list[] = { | ^ 89 | #ifdef LOG_AUTH 90 | "auth", LOG_AUTH, | { } ...... 93 | "authpriv", LOG_AUTHPRIV, | { } ...... 96 | "cron", LOG_CRON, | { } ...... 99 | "daemon", LOG_DAEMON, | { } ...... 102 | "ftp", LOG_FTP, | { } ...... 105 | "kern", LOG_KERN, | { } ...... 108 | "lpr", LOG_LPR, | { } ...... 111 | "mail", LOG_MAIL, | { } ...... 114 | "news", LOG_NEWS, | { } ...... 120 | "syslog", LOG_SYSLOG, | { } ...... 123 | "user", LOG_USER, | { } ...... 126 | "uucp", LOG_UUCP, | { } ...... 129 | "local0", LOG_LOCAL0, | { } ...... 132 | "local1", LOG_LOCAL1, | { } ...... 135 | "local2", LOG_LOCAL2, | { } ...... 138 | "local3", LOG_LOCAL3, | { } ...... 141 | "local4", LOG_LOCAL4, | { } ...... 144 | "local5", LOG_LOCAL5, | { } ...... 147 | "local6", LOG_LOCAL6, | { } ...... 150 | "local7", LOG_LOCAL7, | { } 151 | #endif 152 | 0, | { 153 | }; | } gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c msg_output.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c myrand.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c myflock.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c mymalloc.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c myaddrinfo.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c name_code.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c mystrtok.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c neuter.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c nvtable.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c non_blocking.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c open_limit.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c open_as.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c name_mask.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c netstring.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c posix_signals.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c peekfd.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c open_lock.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c ring.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c rand_sleep.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c printable.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c safe_getenv.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c sane_accept.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c readlline.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c sane_connect.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c sane_link.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c safe_open.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c sane_rename.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c sane_time.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c sane_socketpair.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c set_eugid.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c scan_dir.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c skipblanks.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c set_ugid.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c sigdelay.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c sock_addr.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c split_at.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c stream_connect.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c split_nameval.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c stat_as.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c stream_listen.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c stream_recv_fd.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c stream_send_fd.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c spawn_command.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c sys_compat.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c timed_connect.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c timed_read.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c stream_trigger.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c timed_wait.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c timed_write.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c translit.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c trimblanks.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c unescape.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c unix_recv_fd.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c unix_connect.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c unix_listen.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c unix_send_fd.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c unsafe.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c uppercase.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c unix_trigger.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c username.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c vbuf.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c valid_hostname.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c vstream_popen.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c vbuf_print.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c vstring.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c vstring_vstream.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c watchdog.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c write_buf.c write_buf.c: In function ‘write_buf’: write_buf.c:81:32: warning: ‘expire’ may be used uninitialized [-Wmaybe-uninitialized] 81 | time_left = expire - time((time_t *) 0); | ~~~~~~~^~~~~~~~~~~~~~~~~~~~ write_buf.c:62:13: note: ‘expire’ was declared here 62 | time_t expire; | ^~~~~~ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c sane_basename.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c format_tv.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c allspace.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c allascii.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c load_file.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c killme_after.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c vstream_tweak.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c pass_trigger.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c vstream.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c inet_windowsize.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c unix_pass_fd_fix.c unix_pass_fd_fix.c: In function ‘set_unix_pass_fd_fix’: unix_pass_fd_fix.c:60:38: warning: missing braces around initializer [-Wmissing-braces] 60 | const static NAME_MASK table[] = { | ^ 61 | "cmsg_len", UNIX_PASS_FD_FIX_CMSG_LEN, | { } 62 | 0, | { 63 | }; | } gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c edit_file.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c valid_utf8_string.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_thash.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_cache.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c nbbio.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c ip_match.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c msg_rate_delay.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_fail.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c warn_stat.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c base32_code.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_test.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_surrogate.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c line_number.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c recv_pass_attr.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c pass_accept.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c poll_fd.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_sockmap.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c timecmp.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c valid_utf8_hostname.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_pipe.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_random.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c argv_splitq.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c midna_domain.c midna_domain.c: In function ‘midna_domain_strerror’: midna_domain.c:124:44: warning: missing braces around initializer [-Wmissing-braces] 124 | static LONG_NAME_MASK uidna_errors[] = { | ^ 125 | "UIDNA_ERROR_EMPTY_LABEL", UIDNA_ERROR_EMPTY_LABEL, | { } 126 | "UIDNA_ERROR_LABEL_TOO_LONG", UIDNA_ERROR_LABEL_TOO_LONG, | { } 127 | "UIDNA_ERROR_DOMAIN_NAME_TOO_LONG", UIDNA_ERROR_DOMAIN_NAME_TOO_LONG, | { } 128 | "UIDNA_ERROR_LEADING_HYPHEN", UIDNA_ERROR_LEADING_HYPHEN, | { } 129 | "UIDNA_ERROR_TRAILING_HYPHEN", UIDNA_ERROR_TRAILING_HYPHEN, | { } 130 | "UIDNA_ERROR_HYPHEN_3_4", UIDNA_ERROR_HYPHEN_3_4, | { } 131 | "UIDNA_ERROR_LEADING_COMBINING_MARK", UIDNA_ERROR_LEADING_COMBINING_MARK, | { } 132 | "UIDNA_ERROR_DISALLOWED", UIDNA_ERROR_DISALLOWED, | { } 133 | "UIDNA_ERROR_PUNYCODE", UIDNA_ERROR_PUNYCODE, | { } 134 | "UIDNA_ERROR_LABEL_HAS_DOT", UIDNA_ERROR_LABEL_HAS_DOT, | { } 135 | "UIDNA_ERROR_INVALID_ACE_LABEL", UIDNA_ERROR_INVALID_ACE_LABEL, | { } 136 | "UIDNA_ERROR_BIDI", UIDNA_ERROR_BIDI, | { } 137 | "UIDNA_ERROR_CONTEXTJ", UIDNA_ERROR_CONTEXTJ, | { } 138 | /* The above errors are defined with ICU 46 and later. */ 139 | 0, | { 140 | }; | } gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c balpar.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c extpar.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_inline.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c casefold.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_union.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c strcasecmp_utf8.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_utf8.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c split_qnameval.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c argv_attr_print.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c argv_attr_scan.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c logwriter.c logwriter.c: In function ‘set_logwriter_create_perms’: logwriter.c:144:43: warning: missing braces around initializer [-Wmissing-braces] 144 | static const NAME_CODE sane_perms[] = { | ^ 145 | "644", 0644, | { } 146 | "640", 0640, | { } 147 | "600", 0600, | { } 148 | 0, -1, | { 149 | }; | } gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_file.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c unix_dgram_connect.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c msg_logger.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c unix_dgram_listen.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c argv_split_at.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c known_tcp_ports.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c byte_mask.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c sane_strtol.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_stream.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c hash_fnv.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c mkmap_dbm.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c ldseed.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c mkmap_fail.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c inet_prefix_top.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c mkmap_open.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c mkmap_db.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c inet_addr_sizes.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c mkmap_lmdb.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c quote_for_json.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c mkmap_cdb.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_lmdb.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c mkmap_sdbm.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c slmdb.c for i in ; \ do \ cmp -s $i ../../lib/$i 2>/dev/null || cp $i ../../lib; \ done gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_cdb.c dict_cdb.c: In function ‘dict_cdbm_open’: dict_cdb.c:398:9: warning: ignoring return value of ‘ftruncate’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 398 | ftruncate(fd, 0); | ^~~~~~~~~~~~~~~~ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_sdbm.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -DLINUX6 -c dict_pcre.c gcc -shared -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o postfix-sdbm.so mkmap_sdbm.o \ dict_sdbm.o gcc -shared -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o postfix-cdb.so mkmap_cdb.o \ dict_cdb.o -lcdb gcc -shared -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o postfix-pcre.so dict_pcre.o -lpcre2-8 gcc -shared -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o postfix-lmdb.so mkmap_lmdb.o dict_lmdb.o \ slmdb.o -llmdb for i in postfix-pcre.so postfix-lmdb.so postfix-cdb.so postfix-sdbm.so; \ do \ for type in ldap lmdb pcre mysql pgsql sqlite cdb dev_urandom; do \ case $i in postfix-$type.so) \ cmp -s $i ../../lib/$i 2>/dev/null || cp $i ../../lib; \ continue 2;; \ esac; \ done; \ rm -f ../../lib/$i; \ done : rv libpostfix-util.so alldig.o allprint.o argv.o argv_split.o attr_clnt.o attr_print0.o attr_print64.o attr_print_plain.o attr_scan0.o attr_scan64.o attr_scan_plain.o auto_clnt.o base64_code.o basename.o binhash.o chroot_uid.o cidr_match.o clean_env.o close_on_exec.o concatenate.o ctable.o dict.o dict_alloc.o dict_cidr.o dict_db.o dict_dbm.o dict_debug.o dict_env.o dict_ht.o dict_ni.o dict_nis.o dict_nisplus.o dict_open.o dict_regexp.o dict_static.o dict_tcp.o dict_unix.o dir_forest.o doze.o dummy_read.o dummy_write.o duplex_pipe.o environ.o events.o exec_command.o fifo_listen.o fifo_trigger.o file_limit.o find_inet.o fsspace.o fullname.o get_domainname.o get_hostname.o hex_code.o hex_quote.o host_port.o htable.o inet_addr_host.o inet_addr_list.o inet_addr_local.o inet_connect.o inet_listen.o inet_proto.o inet_trigger.o line_wrap.o lowercase.o lstat_as.o mac_expand.o load_lib.o mac_parse.o make_dirs.o mask_addr.o match_list.o match_ops.o msg.o msg_output.o msg_syslog.o msg_vstream.o mvect.o myaddrinfo.o myflock.o mymalloc.o myrand.o mystrtok.o name_code.o name_mask.o netstring.o neuter.o non_blocking.o nvtable.o open_as.o open_limit.o open_lock.o peekfd.o posix_signals.o printable.o rand_sleep.o readlline.o ring.o safe_getenv.o safe_open.o sane_accept.o sane_connect.o sane_link.o sane_rename.o sane_socketpair.o sane_time.o scan_dir.o set_eugid.o set_ugid.o sigdelay.o skipblanks.o sock_addr.o spawn_command.o split_at.o split_nameval.o stat_as.o stream_connect.o stream_listen.o stream_recv_fd.o stream_send_fd.o stream_trigger.o sys_compat.o timed_connect.o timed_read.o timed_wait.o timed_write.o translit.o trimblanks.o unescape.o unix_connect.o unix_listen.o unix_recv_fd.o unix_send_fd.o unix_trigger.o unsafe.o uppercase.o username.o valid_hostname.o vbuf.o vbuf_print.o vstream.o vstream_popen.o vstring.o vstring_vstream.o watchdog.o write_buf.o sane_basename.o format_tv.o allspace.o allascii.o load_file.o killme_after.o vstream_tweak.o pass_trigger.o edit_file.o inet_windowsize.o unix_pass_fd_fix.o dict_cache.o valid_utf8_string.o dict_thash.o ip_match.o nbbio.o base32_code.o dict_test.o dict_fail.o msg_rate_delay.o dict_surrogate.o warn_stat.o dict_sockmap.o line_number.o recv_pass_attr.o pass_accept.o poll_fd.o timecmp.o dict_pipe.o dict_random.o valid_utf8_hostname.o midna_domain.o argv_splitq.o balpar.o dict_union.o extpar.o dict_inline.o casefold.o dict_utf8.o strcasecmp_utf8.o split_qnameval.o argv_attr_print.o argv_attr_scan.o dict_file.o msg_logger.o logwriter.o unix_dgram_connect.o unix_dgram_listen.o byte_mask.o known_tcp_ports.o argv_split_at.o dict_stream.o sane_strtol.o hash_fnv.o ldseed.o mkmap_db.o mkmap_dbm.o mkmap_fail.o mkmap_open.o inet_prefix_top.o inet_addr_sizes.o quote_for_json.o : libpostfix-util.so gcc -shared -Wl,-soname,libpostfix-util.so -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o libpostfix-util.so alldig.o allprint.o argv.o argv_split.o attr_clnt.o attr_print0.o attr_print64.o attr_print_plain.o attr_scan0.o attr_scan64.o attr_scan_plain.o auto_clnt.o base64_code.o basename.o binhash.o chroot_uid.o cidr_match.o clean_env.o close_on_exec.o concatenate.o ctable.o dict.o dict_alloc.o dict_cidr.o dict_db.o dict_dbm.o dict_debug.o dict_env.o dict_ht.o dict_ni.o dict_nis.o dict_nisplus.o dict_open.o dict_regexp.o dict_static.o dict_tcp.o dict_unix.o dir_forest.o doze.o dummy_read.o dummy_write.o duplex_pipe.o environ.o events.o exec_command.o fifo_listen.o fifo_trigger.o file_limit.o find_inet.o fsspace.o fullname.o get_domainname.o get_hostname.o hex_code.o hex_quote.o host_port.o htable.o inet_addr_host.o inet_addr_list.o inet_addr_local.o inet_connect.o inet_listen.o inet_proto.o inet_trigger.o line_wrap.o lowercase.o lstat_as.o mac_expand.o load_lib.o mac_parse.o make_dirs.o mask_addr.o match_list.o match_ops.o msg.o msg_output.o msg_syslog.o msg_vstream.o mvect.o myaddrinfo.o myflock.o mymalloc.o myrand.o mystrtok.o name_code.o name_mask.o netstring.o neuter.o non_blocking.o nvtable.o open_as.o open_limit.o open_lock.o peekfd.o posix_signals.o printable.o rand_sleep.o readlline.o ring.o safe_getenv.o safe_open.o sane_accept.o sane_connect.o sane_link.o sane_rename.o sane_socketpair.o sane_time.o scan_dir.o set_eugid.o set_ugid.o sigdelay.o skipblanks.o sock_addr.o spawn_command.o split_at.o split_nameval.o stat_as.o stream_connect.o stream_listen.o stream_recv_fd.o stream_send_fd.o stream_trigger.o sys_compat.o timed_connect.o timed_read.o timed_wait.o timed_write.o translit.o trimblanks.o unescape.o unix_connect.o unix_listen.o unix_recv_fd.o unix_send_fd.o unix_trigger.o unsafe.o uppercase.o username.o valid_hostname.o vbuf.o vbuf_print.o vstream.o vstream_popen.o vstring.o vstring_vstream.o watchdog.o write_buf.o sane_basename.o format_tv.o allspace.o allascii.o load_file.o killme_after.o vstream_tweak.o pass_trigger.o edit_file.o inet_windowsize.o unix_pass_fd_fix.o dict_cache.o valid_utf8_string.o dict_thash.o ip_match.o nbbio.o base32_code.o dict_test.o dict_fail.o msg_rate_delay.o dict_surrogate.o warn_stat.o dict_sockmap.o line_number.o recv_pass_attr.o pass_accept.o poll_fd.o timecmp.o dict_pipe.o dict_random.o valid_utf8_hostname.o midna_domain.o argv_splitq.o balpar.o dict_union.o extpar.o dict_inline.o casefold.o dict_utf8.o strcasecmp_utf8.o split_qnameval.o argv_attr_print.o argv_attr_scan.o dict_file.o msg_logger.o logwriter.o unix_dgram_connect.o unix_dgram_listen.o byte_mask.o known_tcp_ports.o argv_split_at.o dict_stream.o sane_strtol.o hash_fnv.o ldseed.o mkmap_db.o mkmap_dbm.o mkmap_fail.o mkmap_open.o inet_prefix_top.o inet_addr_sizes.o quote_for_json.o -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp libpostfix-util.so ../../lib : ../../lib/libpostfix-util.so for i in argv.h attr.h attr_clnt.h auto_clnt.h base64_code.h binhash.h chroot_uid.h cidr_match.h clean_env.h connect.h ctable.h dict.h dict_cdb.h dict_cidr.h dict_db.h dict_dbm.h dict_env.h dict_ht.h dict_lmdb.h dict_ni.h dict_nis.h dict_nisplus.h dict_pcre.h dict_regexp.h dict_sdbm.h dict_static.h dict_tcp.h dict_unix.h dir_forest.h events.h exec_command.h find_inet.h fsspace.h fullname.h get_domainname.h get_hostname.h hex_code.h hex_quote.h host_port.h htable.h inet_addr_host.h inet_addr_list.h inet_addr_local.h inet_proto.h iostuff.h line_wrap.h listen.h lstat_as.h mac_expand.h mac_parse.h make_dirs.h mask_addr.h match_list.h msg.h msg_output.h msg_syslog.h msg_vstream.h mvect.h myaddrinfo.h myflock.h mymalloc.h myrand.h name_code.h name_mask.h netstring.h nvtable.h open_as.h open_lock.h posix_signals.h readlline.h ring.h safe.h safe_open.h sane_accept.h sane_connect.h sane_fsops.h load_lib.h sane_socketpair.h sane_time.h scan_dir.h set_eugid.h set_ugid.h sigdelay.h sock_addr.h spawn_command.h split_at.h stat_as.h stringops.h sys_defs.h timed_connect.h timed_wait.h trigger.h username.h valid_hostname.h vbuf.h vbuf_print.h vstream.h vstring.h vstring_vstream.h watchdog.h format_tv.h load_file.h killme_after.h edit_file.h dict_cache.h dict_thash.h ip_match.h nbbio.h base32_code.h dict_fail.h warn_stat.h dict_sockmap.h line_number.h timecmp.h slmdb.h compat_va_copy.h dict_pipe.h dict_random.h valid_utf8_hostname.h midna_domain.h dict_union.h dict_inline.h check_arg.h argv_attr.h msg_logger.h logwriter.h byte_mask.h known_tcp_ports.h sane_strtol.h hash_fnv.h ldseed.h mkmap.h inet_prefix_top.h inet_addr_sizes.h; \ do \ cmp -s $i ../../include/$i 2>/dev/null || cp $i ../../include; \ done cd ../../include; chmod 644 argv.h attr.h attr_clnt.h auto_clnt.h base64_code.h binhash.h chroot_uid.h cidr_match.h clean_env.h connect.h ctable.h dict.h dict_cdb.h dict_cidr.h dict_db.h dict_dbm.h dict_env.h dict_ht.h dict_lmdb.h dict_ni.h dict_nis.h dict_nisplus.h dict_pcre.h dict_regexp.h dict_sdbm.h dict_static.h dict_tcp.h dict_unix.h dir_forest.h events.h exec_command.h find_inet.h fsspace.h fullname.h get_domainname.h get_hostname.h hex_code.h hex_quote.h host_port.h htable.h inet_addr_host.h inet_addr_list.h inet_addr_local.h inet_proto.h iostuff.h line_wrap.h listen.h lstat_as.h mac_expand.h mac_parse.h make_dirs.h mask_addr.h match_list.h msg.h msg_output.h msg_syslog.h msg_vstream.h mvect.h myaddrinfo.h myflock.h mymalloc.h myrand.h name_code.h name_mask.h netstring.h nvtable.h open_as.h open_lock.h posix_signals.h readlline.h ring.h safe.h safe_open.h sane_accept.h sane_connect.h sane_fsops.h load_lib.h sane_socketpair.h sane_time.h scan_dir.h set_eugid.h set_ugid.h sigdelay.h sock_addr.h spawn_command.h split_at.h stat_as.h stringops.h sys_defs.h timed_connect.h timed_wait.h trigger.h username.h valid_hostname.h vbuf.h vbuf_print.h vstream.h vstring.h vstring_vstream.h watchdog.h format_tv.h load_file.h killme_after.h edit_file.h dict_cache.h dict_thash.h ip_match.h nbbio.h base32_code.h dict_fail.h warn_stat.h dict_sockmap.h line_number.h timecmp.h slmdb.h compat_va_copy.h dict_pipe.h dict_random.h valid_utf8_hostname.h midna_domain.h dict_union.h dict_inline.h check_arg.h argv_attr.h msg_logger.h logwriter.h byte_mask.h known_tcp_ports.h sane_strtol.h hash_fnv.h ldseed.h mkmap.h inet_prefix_top.h inet_addr_sizes.h [src/global] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c been_here.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c abounce.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c anvil_clnt.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c bounce.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c canon_addr.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c cleanup_strerror.c cleanup_strerror.c:66:55: warning: missing braces around initializer [-Wmissing-braces] 66 | static const CLEANUP_STAT_DETAIL cleanup_stat_map[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c bounce_log.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c cleanup_strflags.c cleanup_strflags.c:47:53: warning: missing braces around initializer [-Wmissing-braces] 47 | static struct cleanup_flag_map cleanup_flag_map[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c conv_time.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c cfg_parser.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c clnt_stream.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c debug_peer.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c debug_process.c debug_process.c: In function ‘debug_process’: debug_process.c:61:5: warning: ignoring return value of ‘system’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 61 | system(command); | ^~~~~~~~~~~~~~~ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c db_common.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c deliver_completed.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c deliver_flock.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c defer.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c domain_list.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c deliver_pass.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c deliver_request.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dot_lockfile_as.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dot_lockfile.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dsb_scan.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dsn.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dsn_mask.c dsn_mask.c:74:45: warning: missing braces around initializer [-Wmissing-braces] 74 | static const NAME_MASK dsn_notify_table[] = { | ^ 75 | "NEVER", DSN_NOTIFY_NEVER, | { } 76 | "SUCCESS", DSN_NOTIFY_SUCCESS, | { } 77 | "FAILURE", DSN_NOTIFY_FAILURE, | { } 78 | "DELAY", DSN_NOTIFY_DELAY, | { } 79 | 0, 0, | { 80 | }; | } dsn_mask.c:82:42: warning: missing braces around initializer [-Wmissing-braces] 82 | static const NAME_CODE dsn_ret_table[] = { | ^ 83 | "FULL", DSN_RET_FULL, | { } 84 | "HDRS", DSN_RET_HDRS, | { } 85 | 0, 0, | { 86 | }; | } gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dsn_print.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dict_proxy.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dsn_util.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c ehlo_mask.c ehlo_mask.c:72:44: warning: missing braces around initializer [-Wmissing-braces] 72 | static const NAME_MASK ehlo_mask_table[] = { | ^ 73 | "8BITMIME", EHLO_MASK_8BITMIME, | { } 74 | "AUTH", EHLO_MASK_AUTH, | { } 75 | "ETRN", EHLO_MASK_ETRN, | { } 76 | "PIPELINING", EHLO_MASK_PIPELINING, | { } 77 | "SIZE", EHLO_MASK_SIZE, | { } 78 | "VERP", EHLO_MASK_VERP, | { } 79 | "VRFY", EHLO_MASK_VRFY, | { } 80 | "XCLIENT", EHLO_MASK_XCLIENT, | { } 81 | "XFORWARD", EHLO_MASK_XFORWARD, | { } 82 | "STARTTLS", EHLO_MASK_STARTTLS, | { } 83 | "ENHANCEDSTATUSCODES", EHLO_MASK_ENHANCEDSTATUSCODES, | { } 84 | "DSN", EHLO_MASK_DSN, | { } 85 | "EHLO_MASK_SMTPUTF8", EHLO_MASK_SMTPUTF8, | { } 86 | "SMTPUTF8", EHLO_MASK_SMTPUTF8, | { } 87 | "CHUNKING", EHLO_MASK_CHUNKING, | { } 88 | "SILENT-DISCARD", EHLO_MASK_SILENT, /* XXX In-band signaling */ | { } 89 | 0, | { 90 | }; | } gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dsn_buf.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c ext_prop.c ext_prop.c: In function ‘ext_prop_mask’: ext_prop.c:67:38: warning: missing braces around initializer [-Wmissing-braces] 67 | static const NAME_MASK table[] = { | ^ 68 | "canonical", EXT_PROP_CANONICAL, | { } 69 | "virtual", EXT_PROP_VIRTUAL, | { } 70 | "alias", EXT_PROP_ALIAS, | { } 71 | "forward", EXT_PROP_FORWARD, | { } 72 | "include", EXT_PROP_INCLUDE, | { } 73 | "generic", EXT_PROP_GENERIC, | { } 74 | 0, | { 75 | }; | } gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c file_id.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c header_opts.c header_opts.c:58:36: warning: missing braces around initializer [-Wmissing-braces] 58 | static HEADER_OPTS header_opts[] = { | ^ 59 | "Apparently-To", HDR_APPARENTLY_TO, HDR_OPT_RECIP, | { } 60 | "Bcc", HDR_BCC, HDR_OPT_XRECIP, | { } 61 | "Cc", HDR_CC, HDR_OPT_XRECIP, | { } 62 | "Content-Description", HDR_CONTENT_DESCRIPTION, HDR_OPT_MIME, | { } 63 | "Content-Disposition", HDR_CONTENT_DISPOSITION, HDR_OPT_MIME, | { } 64 | "Content-ID", HDR_CONTENT_ID, HDR_OPT_MIME, | { } 65 | "Content-Length", HDR_CONTENT_LENGTH, 0, | { } 66 | "Content-Transfer-Encoding", HDR_CONTENT_TRANSFER_ENCODING, HDR_OPT_MIME, | { } 67 | "Content-Type", HDR_CONTENT_TYPE, HDR_OPT_MIME, | { } 68 | "Delivered-To", HDR_DELIVERED_TO, 0, | { } 69 | "Disposition-Notification-To", HDR_DISP_NOTIFICATION, HDR_OPT_SENDER, | { } 70 | "Date", HDR_DATE, 0, | { } 71 | "Errors-To", HDR_ERRORS_TO, HDR_OPT_SENDER, | { } 72 | "From", HDR_FROM, HDR_OPT_SENDER, | { } 73 | "Mail-Followup-To", HDR_MAIL_FOLLOWUP_TO, HDR_OPT_SENDER, | { } 74 | "Message-Id", HDR_MESSAGE_ID, 0, | { } 75 | "MIME-Version", HDR_MIME_VERSION, HDR_OPT_MIME, | { } 76 | "Received", HDR_RECEIVED, 0, | { } 77 | "Reply-To", HDR_REPLY_TO, HDR_OPT_SENDER, | { } 78 | "Resent-Bcc", HDR_RESENT_BCC, HDR_OPT_XRECIP | HDR_OPT_RR, | { } 79 | "Resent-Cc", HDR_RESENT_CC, HDR_OPT_XRECIP | HDR_OPT_RR, | { } 80 | "Resent-Date", HDR_RESENT_DATE, HDR_OPT_RR, | { } 81 | "Resent-From", HDR_RESENT_FROM, HDR_OPT_SENDER | HDR_OPT_RR, | { } 82 | "Resent-Message-Id", HDR_RESENT_MESSAGE_ID, HDR_OPT_RR, | { } 83 | "Resent-Reply-To", HDR_RESENT_REPLY_TO, HDR_OPT_RECIP | HDR_OPT_RR, | { } 84 | "Resent-Sender", HDR_RESENT_SENDER, HDR_OPT_SENDER | HDR_OPT_RR, | { } 85 | "Resent-To", HDR_RESENT_TO, HDR_OPT_XRECIP | HDR_OPT_RR, | { } 86 | "Return-Path", HDR_RETURN_PATH, HDR_OPT_SENDER, | { } 87 | "Return-Receipt-To", HDR_RETURN_RECEIPT_TO, HDR_OPT_SENDER, | { } 88 | "Sender", HDR_SENDER, HDR_OPT_SENDER, | { } 89 | "To", HDR_TO, HDR_OPT_XRECIP, | { 90 | }; | } gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c flush_clnt.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c input_transp.c input_transp.c: In function ‘input_transp_mask’: input_transp.c:72:38: warning: missing braces around initializer [-Wmissing-braces] 72 | static const NAME_MASK table[] = { | ^ 73 | "no_unknown_recipient_checks", INPUT_TRANSP_UNKNOWN_RCPT, | { } 74 | "no_address_mappings", INPUT_TRANSP_ADDRESS_MAPPING, | { } 75 | "no_header_body_checks", INPUT_TRANSP_HEADER_BODY, | { } 76 | "no_milters", INPUT_TRANSP_MILTER, | { } 77 | 0, | { 78 | }; | } gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c header_token.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c is_header.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c int_filt.c int_filt.c: In function ‘int_filt_flags’: int_filt.c:58:38: warning: missing braces around initializer [-Wmissing-braces] 58 | static const NAME_MASK table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_addr_crunch.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_addr.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c log_adhoc.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_addr_map.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_command_client.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_command_server.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_conf_bool.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_addr_find.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_conf.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_conf_int.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_conf_raw.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_conf_long.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_conf_str.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_connect.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_conf_time.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_error.c mail_error.c:70:38: warning: missing braces around initializer [-Wmissing-braces] 70 | const NAME_MASK mail_error_masks[] = { | ^ 71 | "bounce", MAIL_ERROR_BOUNCE, | { } 72 | "2bounce", MAIL_ERROR_2BOUNCE, | { } 73 | "data", MAIL_ERROR_DATA, | { } 74 | "delay", MAIL_ERROR_DELAY, | { } 75 | "policy", MAIL_ERROR_POLICY, | { } 76 | "protocol", MAIL_ERROR_PROTOCOL, | { } 77 | "resource", MAIL_ERROR_RESOURCE, | { } 78 | "software", MAIL_ERROR_SOFTWARE, | { } 79 | 0, 0, | { 80 | }; | } gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_date.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_dict.c mail_dict.c:60:48: warning: missing braces around initializer [-Wmissing-braces] 60 | static const DICT_OPEN_INFO dict_open_info[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_open_ok.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_copy.c mail_copy.c: In function ‘mail_copy’: mail_copy.c:289:20: warning: ignoring return value of ‘ftruncate’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 289 | (void) ftruncate(vstream_fileno(dst), orig_length); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ mail_copy.c:289:20: warning: ‘orig_length’ may be used uninitialized [-Wmaybe-uninitialized] 289 | (void) ftruncate(vstream_fileno(dst), orig_length); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ mail_copy.c:143:13: note: ‘orig_length’ was declared here 143 | off_t orig_length; | ^~~~~~~~~~~ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_flush.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_pathname.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_scan_dir.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_run.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_params.c mail_params.c: In function ‘mail_params_init’: mail_params.c:722:61: warning: missing braces around initializer [-Wmissing-braces] 722 | static const CONFIG_STR_TABLE compat_level_defaults[] = { | ^ mail_params.c:726:58: warning: missing braces around initializer [-Wmissing-braces] 726 | static const CONFIG_STR_TABLE first_str_defaults[] = { | ^ mail_params.c:745:60: warning: missing braces around initializer [-Wmissing-braces] 745 | static const CONFIG_BOOL_TABLE first_bool_defaults[] = { | ^ mail_params.c:751:62: warning: missing braces around initializer [-Wmissing-braces] 751 | static const CONFIG_NBOOL_TABLE first_nbool_defaults[] = { | ^ mail_params.c:758:64: warning: missing braces around initializer [-Wmissing-braces] 758 | static const CONFIG_STR_FN_TABLE function_str_defaults[] = { | ^ mail_params.c:763:58: warning: missing braces around initializer [-Wmissing-braces] 763 | static const CONFIG_STR_TABLE other_str_defaults[] = { | ^ mail_params.c:819:66: warning: missing braces around initializer [-Wmissing-braces] 819 | static const CONFIG_STR_FN_TABLE function_str_defaults_2[] = { | ^ mail_params.c:823:58: warning: missing braces around initializer [-Wmissing-braces] 823 | static const CONFIG_INT_TABLE other_int_defaults[] = { | ^ mail_params.c:843:54: warning: missing braces around initializer [-Wmissing-braces] 843 | static const CONFIG_LONG_TABLE long_defaults[] = { | ^ mail_params.c:848:54: warning: missing braces around initializer [-Wmissing-braces] 848 | static const CONFIG_TIME_TABLE time_defaults[] = { | ^ mail_params.c:862:54: warning: missing braces around initializer [-Wmissing-braces] 862 | static const CONFIG_BOOL_TABLE bool_defaults[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_queue.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_task.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_trigger.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_stream.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c maps.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mark_corrupt.c mark_corrupt.c: In function ‘mark_corrupt’: mark_corrupt.c:74:9: warning: ‘saved_gid’ may be used uninitialized [-Wmaybe-uninitialized] 74 | set_eugid(saved_uid, saved_gid); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ mark_corrupt.c:51:13: note: ‘saved_gid’ was declared here 51 | gid_t saved_gid; | ^~~~~~~~~ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c match_parent_style.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mbox_conf.c mbox_conf.c:70:38: warning: missing braces around initializer [-Wmissing-braces] 70 | static const NAME_MASK mbox_mask[] = { | ^ 71 | #ifdef HAS_FLOCK_LOCK 72 | "flock", MBOX_FLOCK_LOCK, | { } ...... 75 | "fcntl", MBOX_FCNTL_LOCK, | { } 76 | #endif 77 | "dotlock", MBOX_DOT_LOCK, | { } 78 | 0, | { 79 | }; | } gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c msg_stats_print.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mbox_open.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c msg_stats_scan.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c namadr_list.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mypwd.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c off_cvt.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c opened.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mynetworks.c mynetworks.c:82:40: warning: missing braces around initializer [-Wmissing-braces] 82 | static const NAME_MASK mask_styles[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mime_state.c mime_state.c:389:50: warning: missing braces around initializer [-Wmissing-braces] 389 | static const MIME_ENCODING mime_encoding_map[] = { /* RFC 2045 */ | ^ 390 | "7bit", MIME_ENC_7BIT, MIME_ENC_7BIT, /* domain */ | { } 391 | "8bit", MIME_ENC_8BIT, MIME_ENC_8BIT, /* domain */ | { } 392 | "binary", MIME_ENC_BINARY, MIME_ENC_BINARY, /* domain */ | { } 393 | "base64", MIME_ENC_BASE64, MIME_ENC_7BIT, /* encoding */ | { } 394 | "quoted-printable", MIME_ENC_QP, MIME_ENC_7BIT, /* encoding */ | { } 395 | 0, | { 396 | }; | } mime_state.c:1138:52: warning: missing braces around initializer [-Wmissing-braces] 1138 | static const MIME_STATE_DETAIL mime_err_detail[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c own_inet_addr.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c quote_821_local.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c post_mail.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c pipe_command.c pipe_command.c: In function ‘pipe_command’: pipe_command.c:488:13: warning: ignoring return value of ‘seteuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 488 | seteuid(0); | ^~~~~~~~~~ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c rcpt_buf.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c quote_822_local.c quote_822_local.c: In function ‘unquote_822_local’: quote_822_local.c:223:9: warning: ‘bare_at_src’ may be used uninitialized [-Wmaybe-uninitialized] 223 | vstring_strcat(dst, bare_at_src); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ quote_822_local.c:192:17: note: ‘bare_at_src’ was declared here 192 | const char *bare_at_src; | ^~~~~~~~~~~ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c rcpt_print.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c rec_type.c rec_type.c:40:34: warning: missing braces around initializer [-Wmissing-braces] 40 | REC_TYPE_NAME rec_type_names[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c rec_attr_map.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c recipient_list.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c rec_streamlf.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c remove.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c resolve_local.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c record.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c resolve_clnt.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c rewrite_clnt.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c scache_multi.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c scache_single.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c sent.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c string_list.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c scache_clnt.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c split_addr.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c strip_addr.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c sys_exits.c sys_exits.c:76:51: warning: missing braces around initializer [-Wmissing-braces] 76 | static const SYS_EXITS_DETAIL sys_exits_table[] = { | ^ sys_exits.c:96:47: warning: missing braces around initializer [-Wmissing-braces] 96 | static SYS_EXITS_DETAIL sys_exits_default[] = { | ^ 97 | 0, "5.3.0", 0, | { 98 | }; | } gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtp_stream.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tok822_find.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tok822_node.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tok822_resolve.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c timed_ipc.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tok822_rewrite.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c user_acl.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tok822_tree.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c trace.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c valid_mailhost_addr.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c verify.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tok822_parse.c tok822_parse.c: In function ‘tok822_externalize’: tok822_parse.c:315:56: warning: ‘start’ may be used uninitialized [-Wmaybe-uninitialized] 315 | if (addr && VSTRING_LEN(vp) - addr_len > start + MAX_NONADDR_LENGTH) \ | ^ tok822_parse.c:274:13: note: ‘start’ was declared here 274 | ssize_t start; | ^~~~~ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c wildcard_inet_addr.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c verify_clnt.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c verp_sender.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c fold_addr.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c xtext.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c delivered_hdr.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mkmap_proxy.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c header_body_checks.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c match_service.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c data_redirect.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c addr_match_list.c data_redirect.c:99:52: warning: missing braces around initializer [-Wmissing-braces] 99 | static const NAME_CODE data_redirect_map_types[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_conf_nint.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_conf_nbool.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtp_reply_footer.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c safe_ultostr.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_version.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c verify_sender_addr.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c memcache_proto.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dsn_filter.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dict_memcache.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c server_acl.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c haproxy_srvr.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dynamicmaps.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtputf8.c smtputf8.c: In function ‘smtputf8_autodetect’: smtputf8.c:70:38: warning: missing braces around initializer [-Wmissing-braces] 70 | static const NAME_MASK table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c uxtext.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_addr_form.c mail_addr_form.c:47:44: warning: missing braces around initializer [-Wmissing-braces] 47 | static const NAME_CODE addr_form_table[] = { | ^ 48 | "external", MA_FORM_EXTERNAL, | { } 49 | "internal", MA_FORM_INTERNAL, | { } 50 | "external-first", MA_FORM_EXTERNAL_FIRST, | { } 51 | "internal-first", MA_FORM_INTERNAL_FIRST, | { } 52 | 0, -1, | { 53 | }; | } gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c midna_adomain.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c attr_override.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_parm_split.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c quote_flags.c quote_flags.c:61:46: warning: missing braces around initializer [-Wmissing-braces] 61 | static const NAME_MASK quote_flags_table[] = { | ^ 62 | "8bitclean", QUOTE_FLAG_8BITCLEAN, | { } 63 | "expose_at", QUOTE_FLAG_EXPOSE_AT, | { } 64 | "append", QUOTE_FLAG_APPEND, | { } 65 | "bare_localpart", QUOTE_FLAG_BARE_LOCALPART, | { } 66 | 0, | { 67 | }; | } gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c normalize_mailhost_addr.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c reject_deliver_request.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c map_search.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c maillog_client.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c sasl_mech_filter.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c info_log_addr_form.c info_log_addr_form.c: In function ‘info_log_addr_form_init’: info_log_addr_form.c:70:51: warning: missing braces around initializer [-Wmissing-braces] 70 | static NAME_CODE info_log_addr_form_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c login_sender_match.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c config_known_tcp_ports.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c compat_level.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c test_main.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c hfrom_format.c hfrom_format.c:67:47: warning: missing braces around initializer [-Wmissing-braces] 67 | static const NAME_CODE hfrom_format_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dict_sqlite.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dict_mongodb.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dict_pgsql.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dict_mysql.c gcc -shared -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o postfix-mongodb.so dict_mongodb.o gcc -shared -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o postfix-sqlite.so dict_sqlite.o -lsqlite3 gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dict_ldap.c dict_ldap.c:138:42: warning: missing braces around initializer [-Wmissing-braces] 138 | static const NAME_CODE bindopt_table[] = { | ^ gcc -shared -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o postfix-pgsql.so dict_pgsql.o -lpq gcc -shared -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o postfix-mysql.so dict_mysql.o -L/usr/lib64/mariadb -lmysqlclient -lm gcc -shared -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o postfix-ldap.so dict_ldap.o -lldap -llber for i in postfix-ldap.so postfix-mysql.so postfix-pgsql.so postfix-sqlite.so postfix-mongodb.so; \ do \ for type in ldap lmdb pcre mysql pgsql sqlite cdb dev_urandom; do \ case $i in postfix-$type.so) \ cmp -s $i ../../lib/$i 2>/dev/null || cp $i ../../lib; \ continue 2;; \ esac; \ done; \ rm -f ../../lib/$i; \ done : rv libpostfix-global.so abounce.o anvil_clnt.o been_here.o bounce.o bounce_log.o canon_addr.o cfg_parser.o cleanup_strerror.o cleanup_strflags.o clnt_stream.o conv_time.o db_common.o debug_peer.o debug_process.o defer.o deliver_completed.o deliver_flock.o deliver_pass.o deliver_request.o dict_proxy.o domain_list.o dot_lockfile.o dot_lockfile_as.o dsb_scan.o dsn.o dsn_buf.o dsn_mask.o dsn_print.o dsn_util.o ehlo_mask.o ext_prop.o file_id.o flush_clnt.o header_opts.o header_token.o input_transp.o int_filt.o is_header.o log_adhoc.o mail_addr.o mail_addr_crunch.o mail_addr_find.o mail_addr_map.o mail_command_client.o mail_command_server.o mail_conf.o mail_conf_bool.o mail_conf_int.o mail_conf_long.o mail_conf_raw.o mail_conf_str.o mail_conf_time.o mail_connect.o mail_copy.o mail_date.o mail_dict.o mail_error.o mail_flush.o mail_open_ok.o mail_params.o mail_pathname.o mail_queue.o mail_run.o mail_scan_dir.o mail_stream.o mail_task.o mail_trigger.o maps.o mark_corrupt.o match_parent_style.o mbox_conf.o mbox_open.o mime_state.o msg_stats_print.o msg_stats_scan.o mynetworks.o mypwd.o namadr_list.o off_cvt.o opened.o own_inet_addr.o pipe_command.o post_mail.o quote_821_local.o quote_822_local.o rcpt_buf.o rcpt_print.o rec_attr_map.o rec_streamlf.o rec_type.o recipient_list.o record.o remove.o resolve_clnt.o resolve_local.o rewrite_clnt.o scache_clnt.o scache_multi.o scache_single.o sent.o smtp_stream.o split_addr.o string_list.o strip_addr.o sys_exits.o timed_ipc.o tok822_find.o tok822_node.o tok822_parse.o tok822_resolve.o tok822_rewrite.o tok822_tree.o trace.o user_acl.o valid_mailhost_addr.o verify.o verify_clnt.o verp_sender.o wildcard_inet_addr.o xtext.o delivered_hdr.o fold_addr.o header_body_checks.o mkmap_proxy.o data_redirect.o match_service.o mail_conf_nint.o addr_match_list.o mail_conf_nbool.o smtp_reply_footer.o safe_ultostr.o verify_sender_addr.o dict_memcache.o mail_version.o memcache_proto.o server_acl.o haproxy_srvr.o dsn_filter.o dynamicmaps.o uxtext.o smtputf8.o attr_override.o mail_parm_split.o midna_adomain.o mail_addr_form.o quote_flags.o maillog_client.o normalize_mailhost_addr.o map_search.o reject_deliver_request.o info_log_addr_form.o sasl_mech_filter.o login_sender_match.o test_main.o compat_level.o config_known_tcp_ports.o hfrom_format.o : libpostfix-global.so gcc -shared -Wl,-soname,libpostfix-global.so -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o libpostfix-global.so abounce.o anvil_clnt.o been_here.o bounce.o bounce_log.o canon_addr.o cfg_parser.o cleanup_strerror.o cleanup_strflags.o clnt_stream.o conv_time.o db_common.o debug_peer.o debug_process.o defer.o deliver_completed.o deliver_flock.o deliver_pass.o deliver_request.o dict_proxy.o domain_list.o dot_lockfile.o dot_lockfile_as.o dsb_scan.o dsn.o dsn_buf.o dsn_mask.o dsn_print.o dsn_util.o ehlo_mask.o ext_prop.o file_id.o flush_clnt.o header_opts.o header_token.o input_transp.o int_filt.o is_header.o log_adhoc.o mail_addr.o mail_addr_crunch.o mail_addr_find.o mail_addr_map.o mail_command_client.o mail_command_server.o mail_conf.o mail_conf_bool.o mail_conf_int.o mail_conf_long.o mail_conf_raw.o mail_conf_str.o mail_conf_time.o mail_connect.o mail_copy.o mail_date.o mail_dict.o mail_error.o mail_flush.o mail_open_ok.o mail_params.o mail_pathname.o mail_queue.o mail_run.o mail_scan_dir.o mail_stream.o mail_task.o mail_trigger.o maps.o mark_corrupt.o match_parent_style.o mbox_conf.o mbox_open.o mime_state.o msg_stats_print.o msg_stats_scan.o mynetworks.o mypwd.o namadr_list.o off_cvt.o opened.o own_inet_addr.o pipe_command.o post_mail.o quote_821_local.o quote_822_local.o rcpt_buf.o rcpt_print.o rec_attr_map.o rec_streamlf.o rec_type.o recipient_list.o record.o remove.o resolve_clnt.o resolve_local.o rewrite_clnt.o scache_clnt.o scache_multi.o scache_single.o sent.o smtp_stream.o split_addr.o string_list.o strip_addr.o sys_exits.o timed_ipc.o tok822_find.o tok822_node.o tok822_parse.o tok822_resolve.o tok822_rewrite.o tok822_tree.o trace.o user_acl.o valid_mailhost_addr.o verify.o verify_clnt.o verp_sender.o wildcard_inet_addr.o xtext.o delivered_hdr.o fold_addr.o header_body_checks.o mkmap_proxy.o data_redirect.o match_service.o mail_conf_nint.o addr_match_list.o mail_conf_nbool.o smtp_reply_footer.o safe_ultostr.o verify_sender_addr.o dict_memcache.o mail_version.o memcache_proto.o server_acl.o haproxy_srvr.o dsn_filter.o dynamicmaps.o uxtext.o smtputf8.o attr_override.o mail_parm_split.o midna_adomain.o mail_addr_form.o quote_flags.o maillog_client.o normalize_mailhost_addr.o map_search.o reject_deliver_request.o info_log_addr_form.o sasl_mech_filter.o login_sender_match.o test_main.o compat_level.o config_known_tcp_ports.o hfrom_format.o -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp libpostfix-global.so ../../lib : ../../lib/libpostfix-global.so for i in abounce.h anvil_clnt.h been_here.h bounce.h bounce_log.h canon_addr.h cfg_parser.h cleanup_user.h clnt_stream.h config.h conv_time.h db_common.h debug_peer.h debug_process.h defer.h deliver_completed.h deliver_flock.h deliver_pass.h deliver_request.h dict_ldap.h dict_mysql.h dict_pgsql.h dict_mongodb.h dict_proxy.h dict_sqlite.h domain_list.h dot_lockfile.h dot_lockfile_as.h dsb_scan.h dsn.h dsn_buf.h dsn_mask.h dsn_print.h dsn_util.h ehlo_mask.h ext_prop.h file_id.h flush_clnt.h header_opts.h header_token.h input_transp.h int_filt.h is_header.h lex_822.h log_adhoc.h mail_addr.h mail_addr_crunch.h mail_addr_find.h mail_addr_map.h mail_conf.h mail_copy.h mail_date.h mail_dict.h mail_error.h mail_flush.h mail_open_ok.h mail_params.h mail_proto.h mail_queue.h mail_run.h mail_scan_dir.h mail_stream.h mail_task.h mail_version.h maps.h mark_corrupt.h match_parent_style.h mbox_conf.h mbox_open.h mime_state.h msg_stats.h mynetworks.h mypwd.h namadr_list.h off_cvt.h opened.h own_inet_addr.h pipe_command.h post_mail.h qmgr_user.h qmqp_proto.h quote_821_local.h quote_822_local.h quote_flags.h rcpt_buf.h rcpt_print.h rec_attr_map.h rec_streamlf.h rec_type.h recipient_list.h record.h resolve_clnt.h resolve_local.h rewrite_clnt.h scache.h sent.h smtp_stream.h split_addr.h string_list.h strip_addr.h sys_exits.h timed_ipc.h tok822.h trace.h user_acl.h valid_mailhost_addr.h verify.h verify_clnt.h verp_sender.h wildcard_inet_addr.h xtext.h delivered_hdr.h fold_addr.h header_body_checks.h data_redirect.h match_service.h addr_match_list.h smtp_reply_footer.h safe_ultostr.h verify_sender_addr.h dict_memcache.h memcache_proto.h server_acl.h haproxy_srvr.h dsn_filter.h dynamicmaps.h uxtext.h smtputf8.h attr_override.h mail_parm_split.h midna_adomain.h mail_addr_form.h maillog_client.h normalize_mailhost_addr.h map_search.h info_log_addr_form.h sasl_mech_filter.h login_sender_match.h test_main.h compat_level.h config_known_tcp_ports.h hfrom_format.h; \ do \ cmp -s $i ../../include/$i 2>/dev/null || cp $i ../../include; \ done cd ../../include; chmod 644 abounce.h anvil_clnt.h been_here.h bounce.h bounce_log.h canon_addr.h cfg_parser.h cleanup_user.h clnt_stream.h config.h conv_time.h db_common.h debug_peer.h debug_process.h defer.h deliver_completed.h deliver_flock.h deliver_pass.h deliver_request.h dict_ldap.h dict_mysql.h dict_pgsql.h dict_mongodb.h dict_proxy.h dict_sqlite.h domain_list.h dot_lockfile.h dot_lockfile_as.h dsb_scan.h dsn.h dsn_buf.h dsn_mask.h dsn_print.h dsn_util.h ehlo_mask.h ext_prop.h file_id.h flush_clnt.h header_opts.h header_token.h input_transp.h int_filt.h is_header.h lex_822.h log_adhoc.h mail_addr.h mail_addr_crunch.h mail_addr_find.h mail_addr_map.h mail_conf.h mail_copy.h mail_date.h mail_dict.h mail_error.h mail_flush.h mail_open_ok.h mail_params.h mail_proto.h mail_queue.h mail_run.h mail_scan_dir.h mail_stream.h mail_task.h mail_version.h maps.h mark_corrupt.h match_parent_style.h mbox_conf.h mbox_open.h mime_state.h msg_stats.h mynetworks.h mypwd.h namadr_list.h off_cvt.h opened.h own_inet_addr.h pipe_command.h post_mail.h qmgr_user.h qmqp_proto.h quote_821_local.h quote_822_local.h quote_flags.h rcpt_buf.h rcpt_print.h rec_attr_map.h rec_streamlf.h rec_type.h recipient_list.h record.h resolve_clnt.h resolve_local.h rewrite_clnt.h scache.h sent.h smtp_stream.h split_addr.h string_list.h strip_addr.h sys_exits.h timed_ipc.h tok822.h trace.h user_acl.h valid_mailhost_addr.h verify.h verify_clnt.h verp_sender.h wildcard_inet_addr.h xtext.h delivered_hdr.h fold_addr.h header_body_checks.h data_redirect.h match_service.h addr_match_list.h smtp_reply_footer.h safe_ultostr.h verify_sender_addr.h dict_memcache.h memcache_proto.h server_acl.h haproxy_srvr.h dsn_filter.h dynamicmaps.h uxtext.h smtputf8.h attr_override.h mail_parm_split.h midna_adomain.h mail_addr_form.h maillog_client.h normalize_mailhost_addr.h map_search.h info_log_addr_form.h sasl_mech_filter.h login_sender_match.h test_main.h compat_level.h config_known_tcp_ports.h hfrom_format.h [src/dns] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dns_strerror.c dns_strerror.c:48:47: warning: missing braces around initializer [-Wmissing-braces] 48 | static struct dns_error_map dns_error_map[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dns_strtype.c dns_strtype.c:59:45: warning: missing braces around initializer [-Wmissing-braces] 59 | static struct dns_type_map dns_type_map[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dns_rr_to_pa.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dns_sa_to_rr.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dns_rr_eq_sa.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dns_rr_to_sa.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dns_rr.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dns_strrecord.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dns_str_resflags.c dns_str_resflags.c:54:47: warning: missing braces around initializer [-Wmissing-braces] 54 | static const LONG_NAME_MASK resflag_table[] = { | ^ 55 | "RES_INIT", RES_INIT, | { } 56 | "RES_DEBUG", RES_DEBUG, | { } ...... 60 | "RES_USEVC", RES_USEVC, | { } ...... 64 | "RES_IGNTC", RES_IGNTC, | { } 65 | "RES_RECURSE", RES_RECURSE, | { } 66 | "RES_DEFNAMES", RES_DEFNAMES, | { } 67 | "RES_STAYOPEN", RES_STAYOPEN, | { } 68 | "RES_DNSRCH", RES_DNSRCH, | { } ...... 75 | "RES_NOALIASES", RES_NOALIASES, | { } ...... 80 | "RES_ROTATE", RES_ROTATE, | { } ...... 85 | "RES_USE_EDNS0", RES_USE_EDNS0, | { } 86 | "RES_USE_DNSSEC", RES_USE_DNSSEC, | { } ...... 109 | "RES_SNGLKUP", RES_SNGLKUP, | { } ...... 112 | "RES_SNGLKUPREOP", RES_SNGLKUPREOP, | { } ...... 115 | "RES_NOTLDQUERY", RES_NOTLDQUERY, | { } 116 | #endif 117 | 0, | { 118 | }; | } gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dns_rr_filter.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dns_sec.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dns_lookup.c dns_lookup.c: In function ‘dns_lookup_rl’: dns_lookup.c:1203:20: warning: ‘hpref_rcode’ may be used uninitialized [-Wmaybe-uninitialized] 1203 | *rcode = hpref_rcode; \ | ~~~~~~~^~~~~~~~~~~~~ dns_lookup.c:1183:13: note: ‘hpref_rcode’ was declared here 1183 | int hpref_rcode; | ^~~~~~~~~~~ dns_lookup.c:341:65: warning: ‘hpref_h_errno’ may be used uninitialized [-Wmaybe-uninitialized] 341 | #define DNS_SET_H_ERRNO(statp, err) (DNS_GET_H_ERRNO(statp) = (err)) | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~ dns_lookup.c:1184:13: note: ‘hpref_h_errno’ was declared here 1184 | int hpref_h_errno; | ^~~~~~~~~~~~~ dns_lookup.c: In function ‘dns_lookup_rv’: dns_lookup.c:1203:20: warning: ‘hpref_rcode’ may be used uninitialized [-Wmaybe-uninitialized] 1203 | *rcode = hpref_rcode; \ | ~~~~~~~^~~~~~~~~~~~~ dns_lookup.c:1261:13: note: ‘hpref_rcode’ was declared here 1261 | int hpref_rcode; | ^~~~~~~~~~~ dns_lookup.c:341:65: warning: ‘hpref_h_errno’ may be used uninitialized [-Wmaybe-uninitialized] 341 | #define DNS_SET_H_ERRNO(statp, err) (DNS_GET_H_ERRNO(statp) = (err)) | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~ dns_lookup.c:1262:13: note: ‘hpref_h_errno’ was declared here 1262 | int hpref_h_errno; | ^~~~~~~~~~~~~ : rv libpostfix-dns.so dns_lookup.o dns_rr.o dns_strerror.o dns_strtype.o dns_rr_to_pa.o dns_sa_to_rr.o dns_rr_eq_sa.o dns_rr_to_sa.o dns_strrecord.o dns_rr_filter.o dns_str_resflags.o dns_sec.o : libpostfix-dns.so gcc -shared -Wl,-soname,libpostfix-dns.so -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o libpostfix-dns.so dns_lookup.o dns_rr.o dns_strerror.o dns_strtype.o dns_rr_to_pa.o dns_sa_to_rr.o dns_rr_eq_sa.o dns_rr_to_sa.o dns_strrecord.o dns_rr_filter.o dns_str_resflags.o dns_sec.o -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp libpostfix-dns.so ../../lib : ../../lib/libpostfix-dns.so for i in dns.h; \ do \ cmp -s $i ../../include/$i 2>/dev/null || cp $i ../../include; \ done cd ../../include; chmod 644 dns.h [src/tls] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_prng_dev.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_prng_file.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_prng_egd.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_prng_exch.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_fprint.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_stream.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_bio_ops.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_dh.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_verify.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_misc.c tls_misc.c:336:43: warning: missing braces around initializer [-Wmissing-braces] 336 | static const NAME_CODE protocol_table[] = { | ^ tls_misc.c:349:46: warning: missing braces around initializer [-Wmissing-braces] 349 | static const NAME_CODE tls_version_table[] = { | ^ tls_misc.c:363:48: warning: missing braces around initializer [-Wmissing-braces] 363 | static const LONG_NAME_MASK ssl_bug_tweaks[] = { | ^ tls_misc.c:463:47: warning: missing braces around initializer [-Wmissing-braces] 463 | static const LONG_NAME_MASK ssl_op_tweaks[] = { | ^ tls_misc.c:518:44: warning: missing braces around initializer [-Wmissing-braces] 518 | const NAME_CODE tls_cipher_grade_table[] = { | ^ 519 | "high", TLS_CIPHER_HIGH, | { } 520 | "medium", TLS_CIPHER_MEDIUM, | { } 521 | "low", TLS_CIPHER_MEDIUM, | { } 522 | "export", TLS_CIPHER_MEDIUM, | { } 523 | "null", TLS_CIPHER_NULL, | { } 524 | "invalid", TLS_CIPHER_NONE, | { } 525 | 0, TLS_CIPHER_NONE, | { 526 | }; | } tls_misc.c:537:42: warning: missing braces around initializer [-Wmissing-braces] 537 | static const NAME_MASK tls_log_table[] = { | ^ 538 | "0", TLS_LOG_0, | { } 539 | "none", TLS_LOG_NONE, | { } 540 | "1", TLS_LOG_1, | { } 541 | "routine", TLS_LOG_1, | { } 542 | "2", TLS_LOG_2, | { } 543 | "debug", TLS_LOG_2, | { } 544 | "3", TLS_LOG_3, | { } 545 | "ssl-expert", TLS_LOG_3, | { } 546 | "4", TLS_LOG_4, | { } 547 | "ssl-developer", TLS_LOG_4, | { } 548 | "5", TLS_LOG_4, /* for good measure */ | { } 549 | "6", TLS_LOG_4, /* for good measure */ | { } 550 | "7", TLS_LOG_4, /* for good measure */ | { } 551 | "8", TLS_LOG_4, /* for good measure */ | { } 552 | "9", TLS_LOG_4, /* for good measure */ | { } 553 | "summary", TLS_LOG_SUMMARY, | { } 554 | "untrusted", TLS_LOG_UNTRUSTED, | { } 555 | "peercert", TLS_LOG_PEERCERT, | { } 556 | "certmatch", TLS_LOG_CERTMATCH, | { } 557 | "verbose", TLS_LOG_VERBOSE, /* Postfix TLS library verbose */ | { } 558 | "cache", TLS_LOG_CACHE, | { } 559 | "dane", TLS_LOG_DANE, /* DANE policy construction */ | { } 560 | "ssl-debug", TLS_LOG_DEBUG, /* SSL library debug/verbose */ | { } 561 | "ssl-handshake-packet-dump", TLS_LOG_TLSPKTS, | { } 562 | "ssl-session-packet-dump", TLS_LOG_TLSPKTS | TLS_LOG_ALLPKTS, | { } 563 | 0, 0, | { 564 | }; | } tls_misc.c: In function ‘tls_param_init’: tls_misc.c:668:49: warning: missing braces around initializer [-Wmissing-braces] 668 | static const CONFIG_STR_TABLE str_table[] = { | ^ tls_misc.c:690:49: warning: missing braces around initializer [-Wmissing-braces] 690 | static const CONFIG_INT_TABLE int_table[] = { | ^ tls_misc.c:696:51: warning: missing braces around initializer [-Wmissing-braces] 696 | static const CONFIG_BOOL_TABLE bool_table[] = { | ^ tls_misc.c: In function ‘tls_pre_jail_init’: tls_misc.c:831:49: warning: missing braces around initializer [-Wmissing-braces] 831 | static const CONFIG_STR_TABLE str_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_dane.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_session.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_certkey.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_scache.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_mgr.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_seed.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_server.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_client.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_level.c tls_level.c:72:44: warning: missing braces around initializer [-Wmissing-braces] 72 | static const NAME_CODE tls_level_table[] = { | ^ 73 | "none", TLS_LEV_NONE, | { } 74 | "may", TLS_LEV_MAY, | { } 75 | "encrypt", TLS_LEV_ENCRYPT, | { } 76 | "fingerprint", TLS_LEV_FPRINT, | { } 77 | "halfdane", TLS_LEV_HALF_DANE, /* output only */ | { } 78 | "dane", TLS_LEV_DANE, | { } 79 | "dane-only", TLS_LEV_DANE_ONLY, | { } 80 | "verify", TLS_LEV_VERIFY, | { } 81 | "secure", TLS_LEV_SECURE, | { } 82 | 0, TLS_LEV_INVALID, | { 83 | }; | } gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_proxy_context_print.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_proxy_clnt.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_proxy_context_scan.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_proxy_client_print.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_proxy_server_print.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_proxy_server_scan.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_proxy_client_scan.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tls_proxy_client_misc.c : rv libpostfix-tls.so tls_prng_dev.o tls_prng_egd.o tls_prng_file.o tls_fprint.o tls_prng_exch.o tls_stream.o tls_bio_ops.o tls_misc.o tls_dh.o tls_verify.o tls_dane.o tls_certkey.o tls_session.o tls_client.o tls_server.o tls_scache.o tls_mgr.o tls_seed.o tls_level.o tls_proxy_clnt.o tls_proxy_context_print.o tls_proxy_context_scan.o tls_proxy_client_print.o tls_proxy_client_scan.o tls_proxy_server_print.o tls_proxy_server_scan.o tls_proxy_client_misc.o : libpostfix-tls.so gcc -shared -Wl,-soname,libpostfix-tls.so -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o libpostfix-tls.so tls_prng_dev.o tls_prng_egd.o tls_prng_file.o tls_fprint.o tls_prng_exch.o tls_stream.o tls_bio_ops.o tls_misc.o tls_dh.o tls_verify.o tls_dane.o tls_certkey.o tls_session.o tls_client.o tls_server.o tls_scache.o tls_mgr.o tls_seed.o tls_level.o tls_proxy_clnt.o tls_proxy_context_print.o tls_proxy_context_scan.o tls_proxy_client_print.o tls_proxy_client_scan.o tls_proxy_server_print.o tls_proxy_server_scan.o tls_proxy_client_misc.o -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp libpostfix-tls.so ../../lib : ../../lib/libpostfix-tls.so for i in tls.h tls_prng.h tls_scache.h tls_mgr.h tls_proxy.h; \ do \ cmp -s $i ../../include/$i 2>/dev/null || cp $i ../../include; \ done cd ../../include; chmod 644 tls.h tls_prng.h tls_scache.h tls_mgr.h tls_proxy.h [src/xsasl] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c xsasl_cyrus_security.c xsasl_cyrus_security.c:65:49: warning: missing braces around initializer [-Wmissing-braces] 65 | static const NAME_MASK xsasl_cyrus_sec_mask[] = { | ^ 66 | "noplaintext", SASL_SEC_NOPLAINTEXT, | { } 67 | "noactive", SASL_SEC_NOACTIVE, | { } 68 | "nodictionary", SASL_SEC_NODICTIONARY, | { } 69 | #ifdef SASL_SEC_FORWARD_SECRECY 70 | "forward_secrecy", SASL_SEC_FORWARD_SECRECY, | { } 71 | #endif 72 | "noanonymous", SASL_SEC_NOANONYMOUS, | { } 73 | #if SASL_VERSION_MAJOR >= 2 74 | "mutual_auth", SASL_SEC_MUTUAL_AUTH, | { } 75 | #endif 76 | 0, | { 77 | }; | } gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c xsasl_cyrus_log.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c xsasl_server.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c xsasl_client.c xsasl_client.c:209:58: warning: missing braces around initializer [-Wmissing-braces] 209 | static const XSASL_CLIENT_IMPL_INFO client_impl_info[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c xsasl_cyrus_server.c xsasl_cyrus_server.c: In function ‘xsasl_cyrus_server_get_username’: xsasl_cyrus_server.c:624:17: warning: unused variable ‘myname’ [-Wunused-variable] 624 | const char *myname = "xsasl_cyrus_server_get_username"; | ^~~~~~ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c xsasl_cyrus_client.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c xsasl_dovecot_server.c xsasl_dovecot_server.c:115:57: warning: missing braces around initializer [-Wmissing-braces] 115 | static const NAME_MASK xsasl_dovecot_conf_sec_props[] = { | ^ 116 | "noplaintext", SEC_PROPS_NOPLAINTEXT, | { } 117 | "noactive", SEC_PROPS_NOACTIVE, | { } 118 | "nodictionary", SEC_PROPS_NODICTIONARY, | { } 119 | "noanonymous", SEC_PROPS_NOANONYMOUS, | { } 120 | "forward_secrecy", SEC_PROPS_FWD_SECRECY, | { } 121 | "mutual_auth", SEC_PROPS_MUTUAL_AUTH, | { } 122 | 0, 0, | { 123 | }; | } xsasl_dovecot_server.c:129:57: warning: missing braces around initializer [-Wmissing-braces] 129 | static const NAME_MASK xsasl_dovecot_serv_sec_props[] = { | ^ 130 | "plaintext", SEC_PROPS_NOPLAINTEXT, | { } 131 | "active", SEC_PROPS_NOACTIVE, | { } 132 | "dictionary", SEC_PROPS_NODICTIONARY, | { } 133 | "anonymous", SEC_PROPS_NOANONYMOUS, | { } 134 | "forward-secrecy", SEC_PROPS_FWD_SECRECY, | { } 135 | "mutual-auth", SEC_PROPS_MUTUAL_AUTH, | { } 136 | "private", SEC_PROPS_PRIVATE, | { } 137 | 0, 0, | { 138 | }; | } ar rv libxsasl.a xsasl_server.o xsasl_cyrus_server.o xsasl_cyrus_log.o xsasl_cyrus_security.o xsasl_client.o xsasl_cyrus_client.o xsasl_dovecot_server.o a - xsasl_server.o a - xsasl_cyrus_server.o a - xsasl_cyrus_log.o a - xsasl_cyrus_security.o a - xsasl_client.o a - xsasl_cyrus_client.o a - xsasl_dovecot_server.o ranlib libxsasl.a ar: creating libxsasl.a cp libxsasl.a ../../lib ranlib ../../lib/libxsasl.a for i in xsasl.h; \ do \ cmp -s $i ../../include/$i 2>/dev/null || cp $i ../../include; \ done cd ../../include; chmod 644 xsasl.h [src/master] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common `for i in single_server.o multi_server.o trigger_server.o master_proto.o mail_flow.o event_server.o dgram_server.o; do if [ $i = master_proto.o ]; then echo -fPIC; else true; fi; done` -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c master_proto.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common `for i in single_server.o multi_server.o trigger_server.o master_proto.o mail_flow.o event_server.o dgram_server.o; do if [ $i = mail_flow.o ]; then echo -fPIC; else true; fi; done` -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mail_flow.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common `for i in single_server.o multi_server.o trigger_server.o master_proto.o mail_flow.o event_server.o dgram_server.o; do if [ $i = trigger_server.o ]; then echo -fPIC; else true; fi; done` -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c trigger_server.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common `for i in single_server.o multi_server.o trigger_server.o master_proto.o mail_flow.o event_server.o dgram_server.o; do if [ $i = multi_server.o ]; then echo -fPIC; else true; fi; done` -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c multi_server.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common `for i in single_server.o multi_server.o trigger_server.o master_proto.o mail_flow.o event_server.o dgram_server.o; do if [ $i = single_server.o ]; then echo -fPIC; else true; fi; done` -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c single_server.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common `for i in single_server.o multi_server.o trigger_server.o master_proto.o mail_flow.o event_server.o dgram_server.o; do if [ $i = master_conf.o ]; then echo -fPIC; else true; fi; done` -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c master_conf.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common `for i in single_server.o multi_server.o trigger_server.o master_proto.o mail_flow.o event_server.o dgram_server.o; do if [ $i = event_server.o ]; then echo -fPIC; else true; fi; done` -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c event_server.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common `for i in single_server.o multi_server.o trigger_server.o master_proto.o mail_flow.o event_server.o dgram_server.o; do if [ $i = master.o ]; then echo -fPIC; else true; fi; done` -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c master.c master.c: In function ‘main’: master.c:557:9: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 557 | write(monitor_fd, "", 1); | ^~~~~~~~~~~~~~~~~~~~~~~~ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common `for i in single_server.o multi_server.o trigger_server.o master_proto.o mail_flow.o event_server.o dgram_server.o; do if [ $i = master_sig.o ]; then echo -fPIC; else true; fi; done` -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c master_sig.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common `for i in single_server.o multi_server.o trigger_server.o master_proto.o mail_flow.o event_server.o dgram_server.o; do if [ $i = dgram_server.o ]; then echo -fPIC; else true; fi; done` -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dgram_server.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common `for i in single_server.o multi_server.o trigger_server.o master_proto.o mail_flow.o event_server.o dgram_server.o; do if [ $i = master_avail.o ]; then echo -fPIC; else true; fi; done` -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c master_avail.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common `for i in single_server.o multi_server.o trigger_server.o master_proto.o mail_flow.o event_server.o dgram_server.o; do if [ $i = master_service.o ]; then echo -fPIC; else true; fi; done` -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c master_service.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common `for i in single_server.o multi_server.o trigger_server.o master_proto.o mail_flow.o event_server.o dgram_server.o; do if [ $i = master_status.o ]; then echo -fPIC; else true; fi; done` -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c master_status.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common `for i in single_server.o multi_server.o trigger_server.o master_proto.o mail_flow.o event_server.o dgram_server.o; do if [ $i = master_ent.o ]; then echo -fPIC; else true; fi; done` -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c master_ent.c master_ent.c: In function ‘get_master_ent’: master_ent.c:457:9: warning: ‘atmp’ may be used uninitialized [-Wmaybe-uninitialized] 457 | myfree(atmp); | ^~~~~~~~~~~~ master_ent.c:278:13: note: ‘atmp’ was declared here 278 | char *atmp; | ^~~~ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common `for i in single_server.o multi_server.o trigger_server.o master_proto.o mail_flow.o event_server.o dgram_server.o; do if [ $i = master_spawn.o ]; then echo -fPIC; else true; fi; done` -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c master_spawn.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common `for i in single_server.o multi_server.o trigger_server.o master_proto.o mail_flow.o event_server.o dgram_server.o; do if [ $i = master_vars.o ]; then echo -fPIC; else true; fi; done` -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c master_vars.c master_vars.c: In function ‘master_vars_init’: master_vars.c:62:49: warning: missing braces around initializer [-Wmissing-braces] 62 | static const CONFIG_STR_TABLE str_table[] = { | ^ master_vars.c:66:51: warning: missing braces around initializer [-Wmissing-braces] 66 | static const CONFIG_TIME_TABLE time_table[] = { | ^ master_vars.c:73:55: warning: missing braces around initializer [-Wmissing-braces] 73 | static const MASTER_STR_WATCH str_watch_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common `for i in single_server.o multi_server.o trigger_server.o master_proto.o mail_flow.o event_server.o dgram_server.o; do if [ $i = master_listen.o ]; then echo -fPIC; else true; fi; done` -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c master_listen.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common `for i in single_server.o multi_server.o trigger_server.o master_proto.o mail_flow.o event_server.o dgram_server.o; do if [ $i = master_watch.o ]; then echo -fPIC; else true; fi; done` -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c master_watch.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common `for i in single_server.o multi_server.o trigger_server.o master_proto.o mail_flow.o event_server.o dgram_server.o; do if [ $i = master_flow.o ]; then echo -fPIC; else true; fi; done` -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c master_flow.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common `for i in single_server.o multi_server.o trigger_server.o master_proto.o mail_flow.o event_server.o dgram_server.o; do if [ $i = master_wakeup.o ]; then echo -fPIC; else true; fi; done` -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c master_wakeup.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common `for i in single_server.o multi_server.o trigger_server.o master_proto.o mail_flow.o event_server.o dgram_server.o; do if [ $i = master_monitor.o ]; then echo -fPIC; else true; fi; done` -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c master_monitor.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o master master.o master_conf.o master_ent.o master_sig.o master_avail.o master_spawn.o master_service.o master_status.o master_listen.o master_vars.o master_wakeup.o master_watch.o master_flow.o master_monitor.o ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp master ../../libexec : rv libpostfix-master.so single_server.o multi_server.o trigger_server.o master_proto.o mail_flow.o event_server.o dgram_server.o : libpostfix-master.so gcc -shared -Wl,-soname,libpostfix-master.so -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o libpostfix-master.so single_server.o multi_server.o trigger_server.o master_proto.o mail_flow.o event_server.o dgram_server.o -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp libpostfix-master.so ../../lib/libpostfix-master.so : ../../lib/libpostfix-master.so for i in mail_server.h master_proto.h mail_flow.h; \ do \ cmp -s $i ../../include/$i 2>/dev/null || cp $i ../../include; \ done cd ../../include; chmod 644 mail_server.h master_proto.h mail_flow.h [src/milter] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c milter_macros.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c milter.c milter.c:622:38: warning: missing braces around initializer [-Wmissing-braces] 622 | static ATTR_OVER_TIME time_table[] = { | ^ 623 | 7 + (const char *) VAR_MILT_CONN_TIME, DEF_MILT_CONN_TIME, 0, 1, 0, | { } 624 | 7 + (const char *) VAR_MILT_CMD_TIME, DEF_MILT_CMD_TIME, 0, 1, 0, | { } 625 | 7 + (const char *) VAR_MILT_MSG_TIME, DEF_MILT_MSG_TIME, 0, 1, 0, | { } 626 | 0, | { 627 | }; | } milter.c:628:36: warning: missing braces around initializer [-Wmissing-braces] 628 | static ATTR_OVER_STR str_table[] = { | ^ 629 | 7 + (const char *) VAR_MILT_PROTOCOL, 0, 1, 0, | { } 630 | 7 + (const char *) VAR_MILT_DEF_ACTION, 0, 1, 0, | { } 631 | 0, | { 632 | }; | } gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c milter8.c milter8.c:137:40: warning: missing braces around initializer [-Wmissing-braces] 137 | static const NAME_CODE smfic_table[] = { | ^ 138 | "SMFIC_ABORT", SMFIC_ABORT, | { } 139 | "SMFIC_BODY", SMFIC_BODY, | { } 140 | "SMFIC_CONNECT", SMFIC_CONNECT, | { } 141 | "SMFIC_MACRO", SMFIC_MACRO, | { } 142 | "SMFIC_BODYEOB", SMFIC_BODYEOB, | { } 143 | "SMFIC_HELO", SMFIC_HELO, | { } 144 | "SMFIC_HEADER", SMFIC_HEADER, | { } 145 | "SMFIC_MAIL", SMFIC_MAIL, | { } 146 | "SMFIC_EOH", SMFIC_EOH, | { } 147 | "SMFIC_OPTNEG", SMFIC_OPTNEG, | { } 148 | "SMFIC_QUIT", SMFIC_QUIT, | { } 149 | "SMFIC_RCPT", SMFIC_RCPT, | { } 150 | /* Introduced with Sendmail 8.13. */ 151 | "SMFIC_DATA", SMFIC_DATA, | { } 152 | "SMFIC_UNKNOWN", SMFIC_UNKNOWN, | { } 153 | /* Introduced with Sendmail 8.14. */ 154 | "SMFIC_QUIT_NC", SMFIC_QUIT_NC, | { } 155 | 0, 0, | { 156 | }; | } milter8.c:183:40: warning: missing braces around initializer [-Wmissing-braces] 183 | static const NAME_CODE smfir_table[] = { | ^ 184 | "SMFIR_ADDRCPT", SMFIR_ADDRCPT, | { } 185 | "SMFIR_DELRCPT", SMFIR_DELRCPT, | { } 186 | "SMFIR_ACCEPT", SMFIR_ACCEPT, | { } 187 | "SMFIR_REPLBODY", SMFIR_REPLBODY, | { } 188 | "SMFIR_CONTINUE", SMFIR_CONTINUE, | { } 189 | "SMFIR_DISCARD", SMFIR_DISCARD, | { } 190 | "SMFIR_CONN_FAIL", SMFIR_CONN_FAIL, | { } 191 | "SMFIR_CHGHEADER", SMFIR_CHGHEADER, | { } 192 | "SMFIR_PROGRESS", SMFIR_PROGRESS, | { } 193 | "SMFIR_REJECT", SMFIR_REJECT, | { } 194 | "SMFIR_TEMPFAIL", SMFIR_TEMPFAIL, | { } 195 | "SMFIR_SHUTDOWN", SMFIR_SHUTDOWN, | { } 196 | "SMFIR_ADDHEADER", SMFIR_ADDHEADER, | { } 197 | "SMFIR_INSHEADER", SMFIR_INSHEADER, | { } 198 | "SMFIR_REPLYCODE", SMFIR_REPLYCODE, | { } 199 | "SMFIR_QUARANTINE", SMFIR_QUARANTINE, | { } 200 | /* Introduced with Sendmail 8.14. */ 201 | "SMFIR_SKIP", SMFIR_SKIP, | { } 202 | "SMFIR_CHGFROM", SMFIR_CHGFROM, | { } 203 | "SMFIR_ADDRCPT_PAR", SMFIR_ADDRCPT_PAR, | { } 204 | "SMFIR_SETSYMLIST", SMFIR_SETSYMLIST, | { } 205 | 0, 0, | { 206 | }; | } milter8.c:247:40: warning: missing braces around initializer [-Wmissing-braces] 247 | static const NAME_MASK smfip_table[] = { | ^ 248 | "SMFIP_NOCONNECT", SMFIP_NOCONNECT, | { } 249 | "SMFIP_NOHELO", SMFIP_NOHELO, | { } 250 | "SMFIP_NOMAIL", SMFIP_NOMAIL, | { } 251 | "SMFIP_NORCPT", SMFIP_NORCPT, | { } 252 | "SMFIP_NOBODY", SMFIP_NOBODY, | { } 253 | "SMFIP_NOHDRS", SMFIP_NOHDRS, | { } 254 | "SMFIP_NOEOH", SMFIP_NOEOH, | { } 255 | /* Introduced with Sendmail 8.14. */ 256 | "SMFIP_NR_HDR", SMFIP_NR_HDR, | { } 257 | "SMFIP_NOUNKNOWN", SMFIP_NOUNKNOWN, | { } 258 | "SMFIP_NODATA", SMFIP_NODATA, | { } 259 | "SMFIP_SKIP", SMFIP_SKIP, | { } 260 | "SMFIP_RCPT_REJ", SMFIP_RCPT_REJ, | { } 261 | "SMFIP_NR_CONN", SMFIP_NR_CONN, | { } 262 | "SMFIP_NR_HELO", SMFIP_NR_HELO, | { } 263 | "SMFIP_NR_MAIL", SMFIP_NR_MAIL, | { } 264 | "SMFIP_NR_RCPT", SMFIP_NR_RCPT, | { } 265 | "SMFIP_NR_DATA", SMFIP_NR_DATA, | { } 266 | "SMFIP_NR_UNKN", SMFIP_NR_UNKN, | { } 267 | "SMFIP_NR_EOH", SMFIP_NR_EOH, | { } 268 | "SMFIP_NR_BODY", SMFIP_NR_BODY, | { } 269 | "SMFIP_HDR_LEADSPC", SMFIP_HDR_LEADSPC, | { } 270 | 0, 0, | { 271 | }; | } milter8.c:289:40: warning: missing braces around initializer [-Wmissing-braces] 289 | static const NAME_MASK smfif_table[] = { | ^ 290 | "SMFIF_ADDHDRS", SMFIF_ADDHDRS, | { } 291 | "SMFIF_CHGBODY", SMFIF_CHGBODY, | { } 292 | "SMFIF_ADDRCPT", SMFIF_ADDRCPT, | { } 293 | "SMFIF_DELRCPT", SMFIF_DELRCPT, | { } 294 | "SMFIF_CHGHDRS", SMFIF_CHGHDRS, | { } 295 | /* Introduced with Sendmail 8.13. */ 296 | "SMFIF_QUARANTINE", SMFIF_QUARANTINE, | { } 297 | /* Introduced with Sendmail 8.14. */ 298 | "SMFIF_CHGFROM", SMFIF_CHGFROM, | { } 299 | "SMFIF_ADDRCPT_PAR", SMFIF_ADDRCPT_PAR, | { } 300 | "SMFIF_SETSYMLIST", SMFIF_SETSYMLIST, | { } 301 | 0, 0, | { 302 | }; | } milter8.c:324:40: warning: missing braces around initializer [-Wmissing-braces] 324 | static const NAME_CODE smfim_table[] = { | ^ 325 | "SMFIM_CONNECT", SMFIM_CONNECT, | { } 326 | "SMFIM_HELO", SMFIM_HELO, | { } 327 | "SMFIM_ENVFROM", SMFIM_ENVFROM, | { } 328 | "SMFIM_ENVRCPT", SMFIM_ENVRCPT, | { } 329 | "SMFIM_DATA", SMFIM_DATA, | { } 330 | "SMFIM_EOM", SMFIM_EOM, | { } 331 | "SMFIM_EOH", SMFIM_EOH, | { } 332 | 0, 0, | { 333 | }; | } milter8.c:466:48: warning: missing braces around initializer [-Wmissing-braces] 466 | static const NAME_CODE milter8_event_masks[] = { | ^ 467 | "6", MILTER8_V6_PROTO_MASK, | { } 468 | "4", MILTER8_V4_PROTO_MASK, | { } 469 | "3", MILTER8_V3_PROTO_MASK, | { } 470 | "2", MILTER8_V2_PROTO_MASK, | { } 471 | "no_header_reply", SMFIP_NOHREPL, | { } 472 | 0, -1, | { 473 | }; | } milter8.c:481:45: warning: missing braces around initializer [-Wmissing-braces] 481 | static const NAME_CODE milter8_versions[] = { | ^ 482 | "2", 2, | { } 483 | "3", 3, | { } 484 | "4", 4, | { } 485 | "6", 6, | { } 486 | "no_header_reply", 0, | { } 487 | 0, -1, | { 488 | }; | } ar rv libmilter.a milter.o milter8.o milter_macros.o a - milter.o a - milter8.o a - milter_macros.o ranlib libmilter.a ar: creating libmilter.a cp libmilter.a ../../lib ranlib ../../lib/libmilter.a for i in milter.h; \ do \ cmp -s $i ../../include/$i 2>/dev/null || cp $i ../../include; \ done cd ../../include; chmod 644 milter.h [src/postfix] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c postfix.c postfix.c: In function ‘main’: postfix.c:481:49: warning: missing braces around initializer [-Wmissing-braces] 481 | static const CONFIG_STR_TABLE str_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o postfix postfix.o ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp postfix ../../bin [src/fsstone] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c fsstone.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o fsstone fsstone.o ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp fsstone ../../libexec/fsstone [src/smtpstone] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmqp-sink.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmqp-source.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o qmqp-sink qmqp-sink.o ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp qmqp-sink ../../bin/qmqp-sink gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtp-source.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtp-sink.c smtp-sink.c: In function ‘data_read’: smtp-sink.c:908:45: warning: missing braces around initializer [-Wmissing-braces] 908 | static struct data_trans data_trans[] = { | ^ smtp-sink.c: At top level: smtp-sink.c:993:39: warning: missing braces around initializer [-Wmissing-braces] 993 | static SINK_COMMAND command_table[] = { | ^ 994 | "connect", conn_response, hard_err_resp, soft_err_resp, 0, 0, 0, | { } 995 | "helo", helo_response, hard_err_resp, soft_err_resp, 0, 0, 0, | { } 996 | "ehlo", ehlo_response, hard_err_resp, soft_err_resp, 0, 0, 0, | { } 997 | "lhlo", ehlo_response, hard_err_resp, soft_err_resp, 0, 0, 0, | { } 998 | "xclient", ok_response, hard_err_resp, soft_err_resp, FLAG_ENABLE, 0, 0, | { } 999 | "xforward", ok_response, hard_err_resp, soft_err_resp, FLAG_ENABLE, 0, 0, | { } 1000 | "auth", ok_response, hard_err_resp, soft_err_resp, FLAG_ENABLE, 0, 0, | { } 1001 | "mail", mail_response, hard_err_resp, soft_err_resp, FLAG_ENABLE, 0, 0, | { } 1002 | "rcpt", rcpt_response, hard_err_resp, soft_err_resp, FLAG_ENABLE, 0, 0, | { } 1003 | "data", data_response, hard_err_resp, soft_err_resp, FLAG_ENABLE, 0, 0, | { } 1004 | ".", dot_response, dot_resp_hard, dot_resp_soft, FLAG_ENABLE, 0, 0, | { } 1005 | "rset", rset_response, hard_err_resp, soft_err_resp, FLAG_ENABLE, 0, 0, | { } 1006 | "noop", ok_response, hard_err_resp, soft_err_resp, FLAG_ENABLE, 0, 0, | { } 1007 | "vrfy", ok_response, hard_err_resp, soft_err_resp, FLAG_ENABLE, 0, 0, | { } 1008 | "quit", quit_response, hard_err_resp, soft_err_resp, FLAG_ENABLE, 0, 0, | { } 1009 | 0, | { 1010 | }; | } smtp-sink.c: In function ‘command_read’: smtp-sink.c:1151:43: warning: missing braces around initializer [-Wmissing-braces] 1151 | static struct cmd_trans cmd_trans[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o qmqp-source qmqp-source.o ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp qmqp-source ../../bin/qmqp-source gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o smtp-source smtp-source.o ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp smtp-source ../../bin/smtp-source gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o smtp-sink smtp-sink.o ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp smtp-sink ../../bin/smtp-sink [src/sendmail] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c sendmail.c sendmail.c:586:45: warning: missing braces around initializer [-Wmissing-braces] 586 | static const CONFIG_STR_TABLE str_table[] = { | ^ sendmail.c: In function ‘enqueue’: sendmail.c:707:43: warning: missing braces around initializer [-Wmissing-braces] 707 | static NAME_CODE sm_fix_eol_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o sendmail sendmail.o ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp sendmail ../../bin [src/error] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c error.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o error error.o ../../lib/libpostfix-master.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp error ../../libexec [src/pickup] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c pickup.c pickup.c: In function ‘main’: pickup.c:603:49: warning: missing braces around initializer [-Wmissing-braces] 603 | static const CONFIG_STR_TABLE str_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o pickup pickup.o ../../lib/libpostfix-master.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp pickup ../../libexec [src/cleanup] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c cleanup.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c cleanup_out.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c cleanup_envelope.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c cleanup_rewrite.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c cleanup_state.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c cleanup_extracted.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c cleanup_map11.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c cleanup_message.c cleanup_message.c: In function ‘cleanup_header_callback’: cleanup_message.c:504:41: warning: missing braces around initializer [-Wmissing-braces] 504 | static struct code_map code_map[] = { /* RFC 2045 */ | ^ 505 | "7bit", MAIL_ATTR_ENC_7BIT, | { } 506 | "8bit", MAIL_ATTR_ENC_8BIT, | { } 507 | "binary", MAIL_ATTR_ENC_8BIT, /* XXX Violation */ | { } 508 | "quoted-printable", MAIL_ATTR_ENC_7BIT, | { } 509 | "base64", MAIL_ATTR_ENC_7BIT, | { } 510 | 0, | { 511 | }; | } cleanup_message.c: At top level: cleanup_message.c:130:14: warning: ‘cleanup_extract_internal’ defined but not used [-Wunused-function] 130 | static char *cleanup_extract_internal(VSTRING *buffer, TOK822 *addr) | ^~~~~~~~~~~~~~~~~~~~~~~~ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c cleanup_map1n.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c cleanup_masquerade.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c cleanup_out_recipient.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c cleanup_init.c cleanup_init.c:180:46: warning: missing braces around initializer [-Wmissing-braces] 180 | const CONFIG_INT_TABLE cleanup_int_table[] = { | ^ cleanup_init.c:191:48: warning: missing braces around initializer [-Wmissing-braces] 191 | const CONFIG_BOOL_TABLE cleanup_bool_table[] = { | ^ cleanup_init.c:200:48: warning: missing braces around initializer [-Wmissing-braces] 200 | const CONFIG_TIME_TABLE cleanup_time_table[] = { | ^ cleanup_init.c:208:46: warning: missing braces around initializer [-Wmissing-braces] 208 | const CONFIG_STR_TABLE cleanup_str_table[] = { | ^ cleanup_init.c: In function ‘cleanup_pre_jail’: cleanup_init.c:329:55: warning: missing braces around initializer [-Wmissing-braces] 329 | static const NAME_MASK send_canon_class_table[] = { | ^ cleanup_init.c:334:55: warning: missing braces around initializer [-Wmissing-braces] 334 | static const NAME_MASK rcpt_canon_class_table[] = { | ^ cleanup_init.c:339:50: warning: missing braces around initializer [-Wmissing-braces] 339 | static const NAME_MASK canon_class_table[] = { | ^ cleanup_init.c:346:49: warning: missing braces around initializer [-Wmissing-braces] 346 | static const NAME_MASK masq_class_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c cleanup_api.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c cleanup_addr.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c cleanup_body_edit.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c cleanup_bounce.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c cleanup_region.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c cleanup_final.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c cleanup_milter.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o cleanup cleanup.o cleanup_out.o cleanup_envelope.o cleanup_message.o cleanup_extracted.o cleanup_state.o cleanup_rewrite.o cleanup_map11.o cleanup_map1n.o cleanup_masquerade.o cleanup_out_recipient.o cleanup_init.o cleanup_api.o cleanup_addr.o cleanup_bounce.o cleanup_milter.o cleanup_body_edit.o cleanup_region.o cleanup_final.o ../../lib/libpostfix-master.so ../../lib/libmilter.a ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp cleanup ../../libexec [src/smtpd] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtpd_token.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtpd_chat.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtpd_state.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtpd_sasl_proto.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtpd_peer.c smtpd_peer.c: In function ‘smtpd_peer_from_proxy’: smtpd_peer.c:558:70: warning: missing braces around initializer [-Wmissing-braces] 558 | static const SMTPD_ENDPT_LOOKUP_INFO smtpd_endpt_lookup_info[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtpd_sasl_glue.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtpd_xforward.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtpd_proxy.c smtpd_proxy.c: In function ‘smtpd_proxy_connect’: smtpd_proxy.c:313:56: warning: missing braces around initializer [-Wmissing-braces] 313 | static const NAME_CODE known_xforward_features[] = { | ^ smtpd_proxy.c: In function ‘smtpd_proxy_parse_opts’: smtpd_proxy.c:1150:49: warning: missing braces around initializer [-Wmissing-braces] 1150 | static const NAME_MASK proxy_opts_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtpd_dsn_fix.c smtpd_dsn_fix.c:79:35: warning: missing braces around initializer [-Wmissing-braces] 79 | static struct dsn_map dsn_map[] = { | ^ 80 | /* - Sender - Recipient */ 81 | "1", SND_DSN, "4.1.1", /* 4.1.1: Bad dest mbox addr */ | { } 82 | "2", "4.1.8", "4.1.2", /* 4.1.2: Bad dest system addr */ | { } 83 | "3", "4.1.7", "4.1.3", /* 4.1.3: Bad dest mbox addr syntax */ | { } 84 | "4", SND_DSN, "4.1.4", /* 4.1.4: Dest mbox addr ambiguous */ | { } 85 | "5", "4.1.0", "4.1.5", /* 4.1.5: Dest mbox addr valid */ | { } 86 | "6", SND_DSN, "4.1.6", /* 4.1.6: Mailbox has moved */ | { } 87 | "7", "4.1.7", "4.1.3", /* 4.1.7: Bad sender mbox addr syntax */ | { } 88 | "8", "4.1.8", "4.1.2", /* 4.1.8: Bad sender system addr */ | { } 89 | 0, "4.1.0", "4.1.0", /* Default mapping */ | { 90 | }; | } gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtpd_resolve.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtpd_milter.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtpd_expand.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtpd_haproxy.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtpd.c smtpd.c:1681:47: warning: missing braces around initializer [-Wmissing-braces] 1681 | static const NAME_CODE bare_lf_mask_table[] = { | ^ 1682 | "normalize", BARE_LF_FLAG_WANT_STD_EOD, /* Default */ | { } 1683 | "yes", BARE_LF_FLAG_WANT_STD_EOD, /* Migration aid */ | { } 1684 | "note", BARE_LF_FLAG_WANT_STD_EOD | BARE_LF_FLAG_NOTE_LOG, | { } 1685 | "reject", BARE_LF_FLAG_WANT_STD_EOD | BARE_LF_FLAG_REPLY_REJECT, | { } 1686 | "no", 0, | { } 1687 | 0, -1, /* error */ | { 1688 | }; | } smtpd.c: In function ‘xclient_cmd’: smtpd.c:4545:43: warning: missing braces around initializer [-Wmissing-braces] 4545 | static const NAME_CODE peer_codes[] = { | ^ smtpd.c:4550:44: warning: missing braces around initializer [-Wmissing-braces] 4550 | static const NAME_CODE proto_names[] = { | ^ smtpd.c: In function ‘xforward_cmd’: smtpd.c:4903:47: warning: missing braces around initializer [-Wmissing-braces] 4903 | static const NAME_CODE xforward_flags[] = { | ^ smtpd.c:4917:52: warning: missing braces around initializer [-Wmissing-braces] 4917 | static const NAME_CODE xforward_to_context[] = { | ^ smtpd.c: In function ‘main’: smtpd.c:6632:51: warning: missing braces around initializer [-Wmissing-braces] 6632 | static const CONFIG_NINT_TABLE nint_table[] = { | ^ smtpd.c:6639:49: warning: missing braces around initializer [-Wmissing-braces] 6639 | static const CONFIG_INT_TABLE int_table[] = { | ^ smtpd.c:6682:51: warning: missing braces around initializer [-Wmissing-braces] 6682 | static const CONFIG_LONG_TABLE long_table[] = { | ^ smtpd.c:6686:51: warning: missing braces around initializer [-Wmissing-braces] 6686 | static const CONFIG_TIME_TABLE time_table[] = { | ^ smtpd.c:6705:51: warning: missing braces around initializer [-Wmissing-braces] 6705 | static const CONFIG_BOOL_TABLE bool_table[] = { | ^ smtpd.c:6734:53: warning: missing braces around initializer [-Wmissing-braces] 6734 | static const CONFIG_NBOOL_TABLE nbool_table[] = { | ^ smtpd.c:6739:49: warning: missing braces around initializer [-Wmissing-braces] 6739 | static const CONFIG_STR_TABLE str_table[] = { | ^ smtpd.c:6852:49: warning: missing braces around initializer [-Wmissing-braces] 6852 | static const CONFIG_RAW_TABLE raw_table[] = { | ^ smtpd.c: In function ‘xclient_cmd’: smtpd.c:4878:13: warning: ‘saved_username’ may be used uninitialized [-Wmaybe-uninitialized] 4878 | myfree(saved_username); | ^~~~~~~~~~~~~~~~~~~~~~ smtpd.c:4560:13: note: ‘saved_username’ was declared here 4560 | char *saved_username; | ^~~~~~~~~~~~~~ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtpd_check.c smtpd_check.c:499:38: warning: missing braces around initializer [-Wmissing-braces] 499 | static ATTR_OVER_TIME time_table[] = { | ^ 500 | 21 + (const char *) VAR_SMTPD_POLICY_TMOUT, DEF_SMTPD_POLICY_TMOUT, 0, 1, 0, | { } 501 | 21 + (const char *) VAR_SMTPD_POLICY_IDLE, DEF_SMTPD_POLICY_IDLE, 0, 1, 0, | { } 502 | 21 + (const char *) VAR_SMTPD_POLICY_TTL, DEF_SMTPD_POLICY_TTL, 0, 1, 0, | { } 503 | 21 + (const char *) VAR_SMTPD_POLICY_TRY_DELAY, DEF_SMTPD_POLICY_TRY_DELAY, 0, 1, 0, | { } 504 | 0, | { 505 | }; | } smtpd_check.c:506:36: warning: missing braces around initializer [-Wmissing-braces] 506 | static ATTR_OVER_INT int_table[] = { | ^ 507 | 21 + (const char *) VAR_SMTPD_POLICY_REQ_LIMIT, 0, 0, 0, | { } 508 | 21 + (const char *) VAR_SMTPD_POLICY_TRY_LIMIT, 0, 1, 0, | { } 509 | 0, | { 510 | }; | } smtpd_check.c:511:36: warning: missing braces around initializer [-Wmissing-braces] 511 | static ATTR_OVER_STR str_table[] = { | ^ 512 | 21 + (const char *) VAR_SMTPD_POLICY_DEF_ACTION, 0, 1, 0, | { } 513 | 21 + (const char *) VAR_SMTPD_POLICY_CONTEXT, 0, 1, 0, | { } 514 | 0, | { 515 | }; | } smtpd_check.c:552:43: warning: missing braces around initializer [-Wmissing-braces] 552 | static const NAME_CODE search_actions[] = { | ^ smtpd_check.c: In function ‘smtpd_check_init’: smtpd_check.c:786:43: warning: missing braces around initializer [-Wmissing-braces] 786 | static NAME_CODE tempfail_actions[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o smtpd smtpd.o smtpd_token.o smtpd_check.o smtpd_chat.o smtpd_state.o smtpd_peer.o smtpd_sasl_proto.o smtpd_sasl_glue.o smtpd_proxy.o smtpd_xforward.o smtpd_dsn_fix.o smtpd_milter.o smtpd_resolve.o smtpd_expand.o smtpd_haproxy.o ../../lib/libpostfix-master.so ../../lib/libpostfix-tls.so ../../lib/libxsasl.a ../../lib/libmilter.a ../../lib/libpostfix-dns.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp smtpd ../../libexec [src/local] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c file.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c command.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dotforward.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c alias.c alias.c: In function ‘deliver_alias’: alias.c:341:54: warning: ‘dsn_envid’ may be used uninitialized [-Wmaybe-uninitialized] 341 | state.msg_attr.dsn_envid = dsn_envid; | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ alias.c:116:13: note: ‘dsn_envid’ was declared here 116 | char *dsn_envid; | ^~~~~~~~~ alias.c:342:52: warning: ‘dsn_ret’ may be used uninitialized [-Wmaybe-uninitialized] 342 | state.msg_attr.dsn_ret = dsn_ret; | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~ alias.c:117:13: note: ‘dsn_ret’ was declared here 117 | int dsn_ret; | ^~~~~~~ alias.c:343:59: warning: ‘dsn_orcpt’ may be used uninitialized [-Wmaybe-uninitialized] 343 | state.msg_attr.rcpt.dsn_orcpt = dsn_orcpt; | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ alias.c:118:17: note: ‘dsn_orcpt’ was declared here 118 | const char *dsn_orcpt; | ^~~~~~~~~ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c indirect.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c include.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c forward.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c local.c local.c: In function ‘local_mask_init’: local.c:818:42: warning: missing braces around initializer [-Wmissing-braces] 818 | static const NAME_MASK file_mask[] = { | ^ 819 | "alias", EXPAND_TYPE_ALIAS, | { } 820 | "forward", EXPAND_TYPE_FWD, | { } 821 | "include", EXPAND_TYPE_INCL, | { } 822 | 0, | { 823 | }; | } local.c:824:45: warning: missing braces around initializer [-Wmissing-braces] 824 | static const NAME_MASK command_mask[] = { | ^ 825 | "alias", EXPAND_TYPE_ALIAS, | { } 826 | "forward", EXPAND_TYPE_FWD, | { } 827 | "include", EXPAND_TYPE_INCL, | { } 828 | 0, | { 829 | }; | } local.c:830:45: warning: missing braces around initializer [-Wmissing-braces] 830 | static const NAME_MASK deliver_mask[] = { | ^ 831 | "command", DELIVER_HDR_CMD, | { } 832 | "file", DELIVER_HDR_FILE, | { } 833 | "forward", DELIVER_HDR_FWD, | { } 834 | 0, | { 835 | }; | } local.c: In function ‘main’: local.c:921:51: warning: missing braces around initializer [-Wmissing-braces] 921 | static const CONFIG_TIME_TABLE time_table[] = { | ^ local.c:925:49: warning: missing braces around initializer [-Wmissing-braces] 925 | static const CONFIG_INT_TABLE int_table[] = { | ^ local.c:929:51: warning: missing braces around initializer [-Wmissing-braces] 929 | static const CONFIG_LONG_TABLE long_table[] = { | ^ local.c:933:49: warning: missing braces around initializer [-Wmissing-braces] 933 | static const CONFIG_STR_TABLE str_table[] = { | ^ local.c:954:51: warning: missing braces around initializer [-Wmissing-braces] 954 | static const CONFIG_BOOL_TABLE bool_table[] = { | ^ local.c:966:49: warning: missing braces around initializer [-Wmissing-braces] 966 | static const CONFIG_RAW_TABLE raw_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c recipient.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c resolve.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mailbox.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c biff_notify.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c token.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c deliver_attr.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c local_expand.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c maildir.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c unknown.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o local alias.o command.o dotforward.o file.o forward.o include.o indirect.o local.o mailbox.o recipient.o resolve.o token.o deliver_attr.o maildir.o biff_notify.o unknown.o local_expand.o bounce_workaround.c ../../lib/libpostfix-master.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp local ../../libexec [src/trivial-rewrite] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c trivial-rewrite.c trivial-rewrite.c: In function ‘main’: trivial-rewrite.c:611:49: warning: missing braces around initializer [-Wmissing-braces] 611 | static const CONFIG_STR_TABLE str_table[] = { | ^ trivial-rewrite.c:638:51: warning: missing braces around initializer [-Wmissing-braces] 638 | static const CONFIG_BOOL_TABLE bool_table[] = { | ^ trivial-rewrite.c:649:53: warning: missing braces around initializer [-Wmissing-braces] 649 | static const CONFIG_NBOOL_TABLE nbool_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c transport.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c rewrite.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c resolve.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o trivial-rewrite trivial-rewrite.o rewrite.o resolve.o transport.o ../../lib/libpostfix-master.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp trivial-rewrite ../../libexec/trivial-rewrite [src/qmgr] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr.c qmgr.c: In function ‘main’: qmgr.c:756:49: warning: missing braces around initializer [-Wmissing-braces] 756 | static const CONFIG_STR_TABLE str_table[] = { | ^ qmgr.c:763:51: warning: missing braces around initializer [-Wmissing-braces] 763 | static const CONFIG_TIME_TABLE time_table[] = { | ^ qmgr.c:778:49: warning: missing braces around initializer [-Wmissing-braces] 778 | static const CONFIG_INT_TABLE int_table[] = { | ^ qmgr.c:798:51: warning: missing braces around initializer [-Wmissing-braces] 798 | static const CONFIG_BOOL_TABLE bool_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_transport.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_queue.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_active.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_move.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_entry.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_deliver.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_peer.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_defer.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_job.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_enable.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_scan.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_bounce.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_error.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_feedback.c qmgr_feedback.c:98:39: warning: missing braces around initializer [-Wmissing-braces] 98 | const NAME_CODE qmgr_feedback_map[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_message.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o qmgr qmgr.o qmgr_active.o qmgr_transport.o qmgr_queue.o qmgr_entry.o qmgr_message.o qmgr_deliver.o qmgr_move.o qmgr_job.o qmgr_peer.o qmgr_defer.o qmgr_enable.o qmgr_scan.o qmgr_bounce.o qmgr_error.o qmgr_feedback.o ../../lib/libpostfix-master.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp qmgr ../../libexec/qmgr [src/oqmgr] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr.c qmgr.c: In function ‘main’: qmgr.c:673:49: warning: missing braces around initializer [-Wmissing-braces] 673 | static const CONFIG_STR_TABLE str_table[] = { | ^ qmgr.c:680:51: warning: missing braces around initializer [-Wmissing-braces] 680 | static const CONFIG_TIME_TABLE time_table[] = { | ^ qmgr.c:694:49: warning: missing braces around initializer [-Wmissing-braces] 694 | static const CONFIG_INT_TABLE int_table[] = { | ^ qmgr.c:707:51: warning: missing braces around initializer [-Wmissing-braces] 707 | static const CONFIG_BOOL_TABLE bool_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_transport.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_active.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_queue.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_move.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_entry.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_defer.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_deliver.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_enable.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_scan.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_bounce.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_error.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_feedback.c qmgr_feedback.c:98:39: warning: missing braces around initializer [-Wmissing-braces] 98 | const NAME_CODE qmgr_feedback_map[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmgr_message.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o qmgr qmgr.o qmgr_active.o qmgr_transport.o qmgr_queue.o qmgr_entry.o qmgr_message.o qmgr_deliver.o qmgr_move.o qmgr_defer.o qmgr_enable.o qmgr_scan.o qmgr_bounce.o qmgr_error.o qmgr_feedback.o ../../lib/libpostfix-master.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp qmgr ../../libexec/oqmgr [src/smtp] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtp_chat.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtp.c smtp.c: In function ‘get_cli_attr’: smtp.c:1198:42: warning: missing braces around initializer [-Wmissing-braces] 1198 | static const BYTE_MASK flags_map[] = { | ^ 1199 | 'D', SMTP_CLI_FLAG_DELIVERED_TO, | { } 1200 | 'O', SMTP_CLI_FLAG_ORIG_RCPT, | { } 1201 | 'R', SMTP_CLI_FLAG_RETURN_PATH, | { } 1202 | 'X', SMTP_CLI_FLAG_FINAL_DELIVERY, | { } 1203 | 0, | { 1204 | }; | } smtp.c: In function ‘post_init’: smtp.c:1370:45: warning: missing braces around initializer [-Wmissing-braces] 1370 | static const NAME_MASK lookup_masks[] = { | ^ smtp.c:1375:50: warning: missing braces around initializer [-Wmissing-braces] 1375 | static const NAME_MASK dns_res_opt_masks[] = { | ^ smtp.c:1380:44: warning: missing braces around initializer [-Wmissing-braces] 1380 | static const NAME_CODE dns_support[] = { | ^ smtp.c: In function ‘pre_init’: smtp.c:1481:46: warning: missing braces around initializer [-Wmissing-braces] 1481 | static const NAME_CODE addr_pref_map[] = { | ^ In file included from smtp.c:1683: smtp_params.c: In function ‘main’: smtp_params.c:1:54: warning: missing braces around initializer [-Wmissing-braces] 1 | static const CONFIG_STR_TABLE smtp_str_table[] = { | ^ smtp_params.c:73:56: warning: missing braces around initializer [-Wmissing-braces] 73 | static const CONFIG_TIME_TABLE smtp_time_table[] = { | ^ smtp_params.c:97:54: warning: missing braces around initializer [-Wmissing-braces] 97 | static const CONFIG_INT_TABLE smtp_int_table[] = { | ^ smtp_params.c:108:56: warning: missing braces around initializer [-Wmissing-braces] 108 | static const CONFIG_BOOL_TABLE smtp_bool_table[] = { | ^ smtp_params.c:142:58: warning: missing braces around initializer [-Wmissing-braces] 142 | static const CONFIG_NBOOL_TABLE smtp_nbool_table[] = { | ^ In file included from smtp.c:1684: lmtp_params.c:1:54: warning: missing braces around initializer [-Wmissing-braces] 1 | static const CONFIG_STR_TABLE lmtp_str_table[] = { | ^ lmtp_params.c:72:56: warning: missing braces around initializer [-Wmissing-braces] 72 | static const CONFIG_TIME_TABLE lmtp_time_table[] = { | ^ lmtp_params.c:96:54: warning: missing braces around initializer [-Wmissing-braces] 96 | static const CONFIG_INT_TABLE lmtp_int_table[] = { | ^ lmtp_params.c:107:56: warning: missing braces around initializer [-Wmissing-braces] 107 | static const CONFIG_BOOL_TABLE lmtp_bool_table[] = { | ^ lmtp_params.c:138:58: warning: missing braces around initializer [-Wmissing-braces] 138 | static const CONFIG_NBOOL_TABLE lmtp_nbool_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtp_session.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtp_connect.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtp_addr.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtp_state.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtp_proto.c smtp_proto.c:265:40: warning: missing braces around initializer [-Wmissing-braces] 265 | HBC_CALL_BACKS smtp_hbc_callbacks[1] = { | ^ 266 | smtp_hbc_logger, | { 267 | smtp_text_out, 268 | }; | } smtp_proto.c: In function ‘smtp_vrfy_init’: smtp_proto.c:276:48: warning: missing braces around initializer [-Wmissing-braces] 276 | static const NAME_CODE vrfy_init_table[] = { | ^ smtp_proto.c: In function ‘smtp_helo’: smtp_proto.c:303:50: warning: missing braces around initializer [-Wmissing-braces] 303 | static const NAME_CODE xforward_features[] = { | ^ smtp_proto.c:315:46: warning: missing braces around initializer [-Wmissing-braces] 315 | static const NAME_MASK pix_bug_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtp_trouble.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtp_rcpt.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtp_sasl_proto.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtp_sasl_glue.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtp_reuse.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtp_tls_policy.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtp_map11.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtp_misc.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtp_sasl_auth_cache.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c smtp_key.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o smtp smtp.o smtp_connect.o smtp_proto.o smtp_chat.o smtp_session.o smtp_addr.o smtp_trouble.o smtp_state.o smtp_rcpt.o smtp_tls_policy.o smtp_sasl_proto.o smtp_sasl_glue.o smtp_reuse.o smtp_map11.o smtp_sasl_auth_cache.o smtp_key.o smtp_misc.o ../../lib/libpostfix-master.so ../../lib/libpostfix-tls.so ../../lib/libpostfix-dns.so ../../lib/libxsasl.a ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp smtp ../../libexec [src/bounce] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c bounce_cleanup.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c bounce_append_service.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c bounce_notify_service.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c bounce.c bounce.c: In function ‘main’: bounce.c:673:49: warning: missing braces around initializer [-Wmissing-braces] 673 | static const CONFIG_INT_TABLE int_table[] = { | ^ bounce.c:677:51: warning: missing braces around initializer [-Wmissing-braces] 677 | static const CONFIG_TIME_TABLE time_table[] = { | ^ bounce.c:682:49: warning: missing braces around initializer [-Wmissing-braces] 682 | static const CONFIG_STR_TABLE str_table[] = { | ^ bounce.c:691:53: warning: missing braces around initializer [-Wmissing-braces] 691 | static const CONFIG_NBOOL_TABLE nbool_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c bounce_notify_verp.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c bounce_one_service.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c bounce_warn_service.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c bounce_trace_service.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c bounce_notify_util.c rm -f ../../conf/bounce.cf.default ./annotate.sh ../../conf/bounce.cf.default gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c bounce_templates.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c bounce_template.c bounce_template.c:185:52: warning: missing braces around initializer [-Wmissing-braces] 185 | static const BOUNCE_TIME_DIVISOR time_divisors[] = { | ^ bounce_template.c:204:55: warning: missing braces around initializer [-Wmissing-braces] 204 | static const BOUNCE_TIME_PARAMETER time_parameter[] = { | ^ bounce_template.c:219:53: warning: missing braces around initializer [-Wmissing-braces] 219 | static const BOUNCE_STR_PARAMETER str_parameter[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o bounce bounce.o bounce_append_service.o bounce_notify_service.o bounce_cleanup.o bounce_notify_util.o bounce_notify_verp.o bounce_one_service.o bounce_warn_service.o bounce_trace_service.o bounce_template.o bounce_templates.o ../../lib/libpostfix-master.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp bounce ../../libexec [src/pipe] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c pipe.c pipe.c: In function ‘parse_callback’: pipe.c:639:43: warning: missing braces around initializer [-Wmissing-braces] 639 | static struct cmd_flags cmd_flags[] = { | ^ pipe.c: In function ‘main’: pipe.c:1382:51: warning: missing braces around initializer [-Wmissing-braces] 1382 | static const CONFIG_TIME_TABLE time_table[] = { | ^ pipe.c:1386:49: warning: missing braces around initializer [-Wmissing-braces] 1386 | static const CONFIG_STR_TABLE str_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o pipe pipe.o ../../lib/libpostfix-master.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp pipe ../../libexec [src/showq] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c showq.c showq.c: In function ‘showq_service’: showq.c:350:45: warning: missing braces around initializer [-Wmissing-braces] 350 | static struct queue_info queue_info[] = { | ^ showq.c: In function ‘main’: showq.c:422:49: warning: missing braces around initializer [-Wmissing-braces] 422 | static const CONFIG_INT_TABLE int_table[] = { | ^ showq.c:426:36: warning: missing braces around initializer [-Wmissing-braces] 426 | CONFIG_STR_TABLE str_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o showq showq.o ../../lib/libpostfix-master.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp showq ../../libexec [src/postalias] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c postalias.c postalias.c: In function ‘postalias’: postalias.c:373:9: warning: ‘saved_mask’ may be used uninitialized [-Wmaybe-uninitialized] 373 | umask(saved_mask); | ^~~~~~~~~~~~~~~~~ postalias.c:307:13: note: ‘saved_mask’ was declared here 307 | mode_t saved_mask; | ^~~~~~~~~~ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o postalias postalias.o ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp postalias ../../bin [src/postcat] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c postcat.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o postcat postcat.o ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp postcat ../../bin [src/postconf] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -DLEGACY_DBMS_SUPPORT -c postconf_main.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -DLEGACY_DBMS_SUPPORT -c postconf.c postconf.c:676:44: warning: missing braces around initializer [-Wmissing-braces] 676 | static const int pcf_compat_options[][2] = { | ^ ...... 698 | 0, | { 699 | }; | } postconf.c:704:45: warning: missing braces around initializer [-Wmissing-braces] 704 | static const NAME_MASK pcf_compat_names[] = { | ^ 705 | "-a", PCF_SHOW_SASL_SERV, | { } 706 | "-A", PCF_SHOW_SASL_CLNT, | { } 707 | "-b", PCF_EXP_DSN_TEMPL, | { } 708 | "-C", PCF_PARAM_CLASS, | { } 709 | "-d", PCF_SHOW_DEFS, | { } 710 | "-e", PCF_EDIT_CONF, | { } 711 | "-f", PCF_FOLD_LINE, | { } 712 | "-F", PCF_MASTER_FLD, | { } 713 | "-h", PCF_HIDE_NAME, | { } 714 | "-H", PCF_HIDE_VALUE, | { } 715 | "-l", PCF_SHOW_LOCKS, | { } 716 | "-m", PCF_SHOW_MAPS, | { } 717 | "-M", PCF_MASTER_ENTRY, | { } 718 | "-n", PCF_SHOW_NONDEF, | { } 719 | "-o", PCF_MAIN_OVER, | { } 720 | "-p", PCF_MAIN_PARAM, | { } 721 | "-P", PCF_MASTER_PARAM, | { } 722 | "-t", PCF_DUMP_DSN_TEMPL, | { } 723 | "-T", PCF_SHOW_TLS, | { } 724 | "-x", PCF_SHOW_EVAL, | { } 725 | "-X", PCF_EDIT_EXCL, | { } 726 | "-#", PCF_COMMENT_OUT, | { } 727 | 0, | { 728 | }; | } postconf.c: In function ‘main’: postconf.c:815:50: warning: missing braces around initializer [-Wmissing-braces] 815 | static const NAME_MASK param_class_table[] = { | ^ 816 | "builtin", PCF_PARAM_FLAG_BUILTIN, | { } 817 | "service", PCF_PARAM_FLAG_SERVICE, | { } 818 | "user", PCF_PARAM_FLAG_USER, | { } 819 | "all", PCF_PARAM_MASK_CLASS, | { } 820 | 0, | { 821 | }; | } gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -DLEGACY_DBMS_SUPPORT -c postconf_misc.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -DLEGACY_DBMS_SUPPORT -c postconf_edit.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -DLEGACY_DBMS_SUPPORT -c postconf_node.c awk -f extract.awk ../*/*.c | /bin/sh touch makes_dummy gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -DLEGACY_DBMS_SUPPORT -c postconf_service.c postconf_service.c: In function ‘pcf_register_service_parameters’: postconf_service.c:123:48: warning: missing braces around initializer [-Wmissing-braces] 123 | static const PCF_STRING_NV pipe_params[] = { | ^ postconf_service.c:145:49: warning: missing braces around initializer [-Wmissing-braces] 145 | static const PCF_STRING_NV spawn_params[] = { | ^ postconf_service.c:154:51: warning: missing braces around initializer [-Wmissing-braces] 154 | static const PCF_SERVICE_DEF service_defs[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -DLEGACY_DBMS_SUPPORT -c postconf_unused.c postconf_unused.c:71:58: warning: missing braces around initializer [-Wmissing-braces] 71 | static const PCF_DEPR_PARAM_INFO pcf_depr_param_info[] = { | ^ ...... 78 | "disable_dns_lookups", "specify \"smtp_dns_support_level\"", | { } 79 | "lmtp_use_tls", "specify \"lmtp_tls_security_level\"", | { } 80 | "postscreen_use_tls", "specify \"postscreen_tls_security_level\"", | { } 81 | "smtp_use_tls", "specify \"smtp_tls_security_level\"", | { } 82 | "smtpd_use_tls", "specify \"smtpd_tls_security_level\"", | { } 83 | "tlsproxy_client_use_tls", "specify \"tlsproxy_client_security_level\"", | { } 84 | "tlsproxy_use_tls", "specify \"tlsproxy_tls_security_level\"", | { } 85 | "lmtp_enforce_tls", "lmtp_tls_security_level", | { } 86 | "postscreen_enforce_tls", "specify \"postscreen_tls_security_level\"", | { } 87 | "smtp_enforce_tls", "specify \"smtp_tls_security_level\"", | { } 88 | "smtpd_enforce_tls", "specify \"smtpd_tls_security_level\"", | { } 89 | "tlsproxy_client_enforce_tls", "specify \"tlsproxy_client_security_level\"", | { } 90 | "tlsproxy_enforce_tls", "specify \"tlsproxy_tls_security_level\"", | { } 91 | "lmtp_tls_per_site", "specify \"lmtp_tls_policy_maps\"", | { } 92 | "smtp_tls_per_site", "specify \"smtp_tls_policy_maps\"", | { } 93 | "tlsproxy_client_per_site", "specify \"tlsproxy_client_policy_maps\"", | { } 94 | "smtpd_tls_dh1024_param_file", "do not specify (leave at default)", | { } 95 | "smtpd_tls_eecdh_grade", "do not specify (leave at default)", | { } 96 | "deleted-test-only", "do not specify", /* For testing */ | { } 97 | 0, | { 98 | }; | } sh extract_cfg.sh -d ../global/dict_ldap.c > pcf_ldap_suffixes.h sh extract_cfg.sh -d ../global/dict_memcache.c > pcf_memcache_suffixes.h gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -DLEGACY_DBMS_SUPPORT -c postconf_other.c sh extract_cfg.sh -d ../global/dict_mongodb.c > pcf_mongodb_suffixes.h sh extract_cfg.sh -d -s ../global/dict_mysql.c > pcf_mysql_suffixes.h sh extract_cfg.sh -d -s ../global/dict_pgsql.c > pcf_pgsql_suffixes.h sh extract_cfg.sh -d -s ../global/dict_sqlite.c > pcf_sqlite_suffixes.h gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -DLEGACY_DBMS_SUPPORT -c postconf_match.c postconf_match.c:128:37: warning: missing braces around initializer [-Wmissing-braces] 128 | NAME_CODE pcf_field_name_offset[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -DLEGACY_DBMS_SUPPORT -c postconf_lookup.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -DLEGACY_DBMS_SUPPORT -c postconf_master.c postconf_master.c: In function ‘pcf_show_master_entries’: postconf_master.c:631:53: warning: ‘field_reqs’ may be used uninitialized [-Wmaybe-uninitialized] 631 | for (req = field_reqs; req < field_reqs + argc; req++) { | ~~~~~~~~~~~^~~~~~ postconf_master.c:607:25: note: ‘field_reqs’ was declared here 607 | PCF_MASTER_FLD_REQ *field_reqs; | ^~~~~~~~~~ postconf_master.c: In function ‘pcf_show_master_fields’: postconf_master.c:817:53: warning: ‘field_reqs’ may be used uninitialized [-Wmaybe-uninitialized] 817 | for (req = field_reqs; req < field_reqs + argc; req++) { | ~~~~~~~~~~~^~~~~~ postconf_master.c:786:25: note: ‘field_reqs’ was declared here 786 | PCF_MASTER_FLD_REQ *field_reqs; | ^~~~~~~~~~ postconf_master.c: In function ‘pcf_show_master_params’: postconf_master.c:992:57: warning: ‘field_reqs’ may be used uninitialized [-Wmaybe-uninitialized] 992 | for (req = field_reqs; req < field_reqs + argc; req++) { | ~~~~~~~~~~~^~~~~~ postconf_master.c:964:25: note: ‘field_reqs’ was declared here 964 | PCF_MASTER_FLD_REQ *field_reqs; | ^~~~~~~~~~ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -DLEGACY_DBMS_SUPPORT -c postconf_user.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -DLEGACY_DBMS_SUPPORT -c postconf_print.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -DLEGACY_DBMS_SUPPORT -c postconf_dbms.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -DLEGACY_DBMS_SUPPORT -c postconf_builtin.c postconf_builtin.c:95:51: warning: missing braces around initializer [-Wmissing-braces] 95 | static const CONFIG_TIME_TABLE pcf_time_table[] = { | ^ postconf_builtin.c:100:51: warning: missing braces around initializer [-Wmissing-braces] 100 | static const CONFIG_BOOL_TABLE pcf_bool_table[] = { | ^ postconf_builtin.c:105:49: warning: missing braces around initializer [-Wmissing-braces] 105 | static const CONFIG_INT_TABLE pcf_int_table[] = { | ^ postconf_builtin.c:110:49: warning: missing braces around initializer [-Wmissing-braces] 110 | static const CONFIG_STR_TABLE pcf_str_table[] = { | ^ postconf_builtin.c:116:49: warning: missing braces around initializer [-Wmissing-braces] 116 | static const CONFIG_RAW_TABLE pcf_raw_table[] = { | ^ postconf_builtin.c:121:51: warning: missing braces around initializer [-Wmissing-braces] 121 | static const CONFIG_NINT_TABLE pcf_nint_table[] = { | ^ postconf_builtin.c:126:53: warning: missing braces around initializer [-Wmissing-braces] 126 | static const CONFIG_NBOOL_TABLE pcf_nbool_table[] = { | ^ postconf_builtin.c:131:51: warning: missing braces around initializer [-Wmissing-braces] 131 | static const CONFIG_LONG_TABLE pcf_long_table[] = { | ^ postconf_builtin.c:139:56: warning: missing braces around initializer [-Wmissing-braces] 139 | static const CONFIG_STR_TABLE pcf_legacy_str_table[] = { | ^ ...... 153 | 0, | { 154 | }; | } postconf_builtin.c:170:55: warning: missing braces around initializer [-Wmissing-braces] 170 | static const CONFIG_STR_FN_TABLE pcf_str_fn_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -DLEGACY_DBMS_SUPPORT -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o postconf postconf.o postconf_builtin.o postconf_edit.o postconf_main.o postconf_master.o postconf_misc.o postconf_node.o postconf_other.o postconf_service.o postconf_unused.o postconf_user.o postconf_dbms.o postconf_lookup.o postconf_match.o postconf_print.o ../../lib/libxsasl.a ../../lib/libpostfix-tls.so ../../lib/libpostfix-dns.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp postconf ../../bin rm -f ../../conf/main.cf.default (echo "# DO NOT EDIT THIS FILE. EDIT THE MAIN.CF FILE INSTEAD. THE"; \ echo "# TEXT HERE JUST SHOWS DEFAULT SETTINGS BUILT INTO POSTFIX."; \ echo "#"; LD_LIBRARY_PATH=/builddir/build/BUILD/postfix-3.9.0/lib ./postconf -d -c ../../conf) | \ grep -E -v '^(myhostname|mydomain|mynetworks|process_name|process_id) ' >../../conf/main.cf.default [src/postdrop] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c postdrop.c postdrop.c:187:45: warning: missing braces around initializer [-Wmissing-braces] 187 | static const CONFIG_STR_TABLE str_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o postdrop postdrop.o ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp postdrop ../../bin [src/postkick] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c postkick.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o postkick postkick.o ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp postkick ../../bin [src/postlock] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c postlock.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o postlock postlock.o ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp postlock ../../bin [src/postlog] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c postlog.c postlog.c:184:43: warning: missing braces around initializer [-Wmissing-braces] 184 | static struct level_table level_table[] = { | ^ 185 | "info", MSG_INFO, | { } 186 | "warn", MSG_WARN, | { } 187 | "warning", MSG_WARN, | { } 188 | "error", MSG_ERROR, | { } 189 | "err", MSG_ERROR, | { } 190 | "fatal", MSG_FATAL, | { } 191 | "crit", MSG_FATAL, | { } 192 | "panic", MSG_PANIC, | { } 193 | 0, | { 194 | }; | } gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o postlog postlog.o ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp postlog ../../bin [src/postmap] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c postmap.c postmap.c: In function ‘postmap’: postmap.c:467:9: warning: ‘saved_mask’ may be used uninitialized [-Wmaybe-uninitialized] 467 | umask(saved_mask); | ^~~~~~~~~~~~~~~~~ postmap.c:402:13: note: ‘saved_mask’ was declared here 402 | mode_t saved_mask; | ^~~~~~~~~~ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o postmap postmap.o ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp postmap ../../bin [src/postqueue] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c showq_json.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c showq_compat.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c postqueue.c postqueue.c:336:45: warning: missing braces around initializer [-Wmissing-braces] 336 | static const CONFIG_STR_TABLE str_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o postqueue postqueue.o showq_compat.o showq_json.o ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp postqueue ../../bin [src/postsuper] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c postsuper.c postsuper.c:432:41: warning: missing braces around initializer [-Wmissing-braces] 432 | static struct queue_info queue_info[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o postsuper postsuper.o ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp postsuper ../../bin [src/qmqpd] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmqpd_state.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmqpd_peer.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c qmqpd.c qmqpd.c: In function ‘main’: qmqpd.c:833:51: warning: missing braces around initializer [-Wmissing-braces] 833 | static const CONFIG_TIME_TABLE time_table[] = { | ^ qmqpd.c:838:49: warning: missing braces around initializer [-Wmissing-braces] 838 | static const CONFIG_STR_TABLE str_table[] = { | ^ qmqpd.c:844:51: warning: missing braces around initializer [-Wmissing-braces] 844 | static const CONFIG_BOOL_TABLE bool_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o qmqpd qmqpd.o qmqpd_state.o qmqpd_peer.o ../../lib/libpostfix-master.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp qmqpd ../../libexec [src/spawn] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c spawn.c spawn.c: In function ‘main’: spawn.c:357:51: warning: missing braces around initializer [-Wmissing-braces] 357 | static const CONFIG_TIME_TABLE time_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o spawn spawn.o ../../lib/libpostfix-master.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp spawn ../../libexec [src/flush] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c flush.c flush.c: In function ‘main’: flush.c:849:51: warning: missing braces around initializer [-Wmissing-braces] 849 | static const CONFIG_TIME_TABLE time_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o flush flush.o ../../lib/libpostfix-master.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp flush ../../libexec [src/verify] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c verify.c verify.c: In function ‘main’: verify.c:747:49: warning: missing braces around initializer [-Wmissing-braces] 747 | static const CONFIG_STR_TABLE str_table[] = { | ^ verify.c:752:51: warning: missing braces around initializer [-Wmissing-braces] 752 | static const CONFIG_TIME_TABLE time_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o verify verify.o ../../lib/libpostfix-master.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp verify ../../libexec [src/virtual] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c deliver_attr.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c recipient.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c unknown.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c virtual.c virtual.c: In function ‘main’: virtual.c:533:49: warning: missing braces around initializer [-Wmissing-braces] 533 | static const CONFIG_INT_TABLE int_table[] = { | ^ virtual.c:537:51: warning: missing braces around initializer [-Wmissing-braces] 537 | static const CONFIG_LONG_TABLE long_table[] = { | ^ virtual.c:541:49: warning: missing braces around initializer [-Wmissing-braces] 541 | static const CONFIG_STR_TABLE str_table[] = { | ^ virtual.c:551:51: warning: missing braces around initializer [-Wmissing-braces] 551 | static const CONFIG_BOOL_TABLE bool_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c mailbox.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c maildir.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o virtual virtual.o mailbox.o recipient.o deliver_attr.o maildir.o unknown.o ../../lib/libpostfix-master.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp virtual ../../libexec [src/proxymap] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c proxymap.c proxymap.c: In function ‘get_nested_dict_name’: proxymap.c:307:34: warning: missing braces around initializer [-Wmissing-braces] 307 | } *prefix, prefixes[] = { | ^ proxymap.c: In function ‘main’: proxymap.c:819:49: warning: missing braces around initializer [-Wmissing-braces] 819 | static const CONFIG_STR_TABLE str_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o proxymap proxymap.o ../../lib/libpostfix-master.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp proxymap ../../libexec [src/anvil] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c anvil.c anvil.c: In function ‘anvil_service’: anvil.c:918:52: warning: missing braces around initializer [-Wmissing-braces] 918 | static const ANVIL_REQ_TABLE request_table[] = { | ^ anvil.c: In function ‘main’: anvil.c:1028:51: warning: missing braces around initializer [-Wmissing-braces] 1028 | static const CONFIG_TIME_TABLE time_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o anvil anvil.o ../../lib/libpostfix-master.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp anvil ../../libexec [src/scache] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c scache.c scache.c: In function ‘main’: scache.c:568:51: warning: missing braces around initializer [-Wmissing-braces] 568 | static const CONFIG_TIME_TABLE time_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o scache scache.o ../../lib/libpostfix-master.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp scache ../../libexec [src/discard] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c discard.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o discard discard.o ../../lib/libpostfix-master.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp discard ../../libexec [src/tlsmgr] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tlsmgr.c tlsmgr.c:305:38: warning: missing braces around initializer [-Wmissing-braces] 305 | static TLSMGR_SCACHE cache_table[] = { | ^ tlsmgr.c: In function ‘main’: tlsmgr.c:1058:49: warning: missing braces around initializer [-Wmissing-braces] 1058 | static const CONFIG_STR_TABLE str_table[] = { | ^ tlsmgr.c:1069:51: warning: missing braces around initializer [-Wmissing-braces] 1069 | static const CONFIG_TIME_TABLE time_table[] = { | ^ tlsmgr.c:1077:49: warning: missing braces around initializer [-Wmissing-braces] 1077 | static const CONFIG_INT_TABLE int_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o tlsmgr tlsmgr.o ../../lib/libpostfix-master.so ../../lib/libpostfix-tls.so ../../lib/libpostfix-dns.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp tlsmgr ../../libexec [src/postmulti] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c postmulti.c postmulti.c:467:41: warning: missing braces around initializer [-Wmissing-braces] 467 | static SHARED_PATH shared_dir_table[] = { | ^ postmulti.c:505:41: warning: missing braces around initializer [-Wmissing-braces] 505 | static NAME_CODE edit_command_table[] = { | ^ 506 | "create", EDIT_CMD_CREATE, | { } 507 | "import", EDIT_CMD_IMPORT, | { } 508 | "destroy", EDIT_CMD_DESTROY, | { } 509 | "deport", EDIT_CMD_DEPORT, | { } 510 | "enable", EDIT_CMD_ENABLE, | { } 511 | "disable", EDIT_CMD_DISABLE, | { } 512 | "assign", EDIT_CMD_ASSIGN, | { } 513 | "init", EDIT_CMD_INIT, | { } 514 | 0, -1, | { 515 | }; | } postmulti.c: In function ‘load_instance’: postmulti.c:795:36: warning: missing braces around initializer [-Wmissing-braces] 795 | static NAME_CODE bool_code[] = { | ^ postmulti.c: In function ‘main’: postmulti.c:1648:49: warning: missing braces around initializer [-Wmissing-braces] 1648 | static const CONFIG_STR_TABLE str_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o postmulti postmulti.o ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp postmulti ../../bin [src/postscreen] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c postscreen_dict.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c postscreen_early.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c postscreen_dnsbl.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c postscreen.c postscreen.c: In function ‘post_jail_init’: postscreen.c:1009:33: warning: missing braces around initializer [-Wmissing-braces] 1009 | const NAME_CODE actions[] = { | ^ postscreen.c: In function ‘main’: postscreen.c:1152:49: warning: missing braces around initializer [-Wmissing-braces] 1152 | static const CONFIG_STR_TABLE str_table[] = { | ^ postscreen.c:1183:49: warning: missing braces around initializer [-Wmissing-braces] 1183 | static const CONFIG_INT_TABLE int_table[] = { | ^ postscreen.c:1189:51: warning: missing braces around initializer [-Wmissing-braces] 1189 | static const CONFIG_NINT_TABLE nint_table[] = { | ^ postscreen.c:1196:51: warning: missing braces around initializer [-Wmissing-braces] 1196 | static const CONFIG_TIME_TABLE time_table[] = { | ^ postscreen.c:1213:51: warning: missing braces around initializer [-Wmissing-braces] 1213 | static const CONFIG_BOOL_TABLE bool_table[] = { | ^ postscreen.c:1223:49: warning: missing braces around initializer [-Wmissing-braces] 1223 | static const CONFIG_RAW_TABLE raw_table[] = { | ^ postscreen.c:1230:53: warning: missing braces around initializer [-Wmissing-braces] 1230 | static const CONFIG_NBOOL_TABLE nbool_table[] = { | ^ postscreen.c: In function ‘psc_endpt_lookup_done’: postscreen.c:713:16: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 713 | (void) write(vstream_fileno(smtp_client_stream), | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 714 | "421 4.3.2 No system resources\r\n", | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 715 | sizeof("421 4.3.2 No system resources\r\n") - 1); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c postscreen_state.c postscreen_state.c: In function ‘psc_print_state_flags’: postscreen_state.c:279:43: warning: missing braces around initializer [-Wmissing-braces] 279 | static const NAME_MASK flags_mask[] = { | ^ 280 | "NOFORWARD", PSC_STATE_FLAG_NOFORWARD, | { } 281 | "USING_TLS", PSC_STATE_FLAG_USING_TLS, | { } 282 | "NEW", PSC_STATE_FLAG_NEW, | { } 283 | "DNLIST_FAIL", PSC_STATE_FLAG_DNLIST_FAIL, | { } 284 | "HANGUP", PSC_STATE_FLAG_HANGUP, | { } 285 | /* unused */ 286 | "ALLIST_FAIL", PSC_STATE_FLAG_ALLIST_FAIL, | { } 287 | 288 | "PREGR_FAIL", PSC_STATE_FLAG_PREGR_FAIL, | { } 289 | "PREGR_PASS", PSC_STATE_FLAG_PREGR_PASS, | { } 290 | "PREGR_TODO", PSC_STATE_FLAG_PREGR_TODO, | { } 291 | "PREGR_DONE", PSC_STATE_FLAG_PREGR_DONE, | { } 292 | 293 | "DNSBL_FAIL", PSC_STATE_FLAG_DNSBL_FAIL, | { } 294 | "DNSBL_PASS", PSC_STATE_FLAG_DNSBL_PASS, | { } 295 | "DNSBL_TODO", PSC_STATE_FLAG_DNSBL_TODO, | { } 296 | "DNSBL_DONE", PSC_STATE_FLAG_DNSBL_DONE, | { } 297 | 298 | "PIPEL_FAIL", PSC_STATE_FLAG_PIPEL_FAIL, | { } 299 | "PIPEL_PASS", PSC_STATE_FLAG_PIPEL_PASS, | { } 300 | "PIPEL_TODO", PSC_STATE_FLAG_PIPEL_TODO, | { } 301 | "PIPEL_SKIP", PSC_STATE_FLAG_PIPEL_SKIP, | { } 302 | 303 | "NSMTP_FAIL", PSC_STATE_FLAG_NSMTP_FAIL, | { } 304 | "NSMTP_PASS", PSC_STATE_FLAG_NSMTP_PASS, | { } 305 | "NSMTP_TODO", PSC_STATE_FLAG_NSMTP_TODO, | { } 306 | "NSMTP_SKIP", PSC_STATE_FLAG_NSMTP_SKIP, | { } 307 | 308 | "BARLF_FAIL", PSC_STATE_FLAG_BARLF_FAIL, | { } 309 | "BARLF_PASS", PSC_STATE_FLAG_BARLF_PASS, | { } 310 | "BARLF_TODO", PSC_STATE_FLAG_BARLF_TODO, | { } 311 | "BARLF_SKIP", PSC_STATE_FLAG_BARLF_SKIP, | { } 312 | 0, | { 313 | }; | } gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c postscreen_misc.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c postscreen_tests.c postscreen_tests.c: In function ‘psc_test_name’: postscreen_tests.c:328:39: warning: missing braces around initializer [-Wmissing-braces] 328 | const NAME_CODE test_name_map[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c postscreen_send.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c postscreen_expand.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c postscreen_starttls.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c postscreen_endpt.c postscreen_endpt.c:207:62: warning: missing braces around initializer [-Wmissing-braces] 207 | static const PSC_ENDPT_LOOKUP_INFO psc_endpt_lookup_info[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c postscreen_haproxy.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c postscreen_smtpd.c postscreen_smtpd.c:748:50: warning: missing braces around initializer [-Wmissing-braces] 748 | static const PSC_SMTPD_COMMAND command_table[] = { | ^ 749 | "HELO", psc_helo_cmd, PSC_SMTPD_CMD_FLAG_ENABLE | PSC_SMTPD_CMD_FLAG_PRE_TLS, | { } 750 | "EHLO", psc_ehlo_cmd, PSC_SMTPD_CMD_FLAG_ENABLE | PSC_SMTPD_CMD_FLAG_PRE_TLS, | { } 751 | "STARTTLS", psc_starttls_cmd, PSC_SMTPD_CMD_FLAG_ENABLE | PSC_SMTPD_CMD_FLAG_PRE_TLS | PSC_SMTPD_CMD_FLAG_SUSPEND, | { } 752 | "XCLIENT", psc_noop_cmd, PSC_SMTPD_CMD_FLAG_NONE, | { } 753 | "XFORWARD", psc_noop_cmd, PSC_SMTPD_CMD_FLAG_NONE, | { } 754 | "AUTH", psc_noop_cmd, PSC_SMTPD_CMD_FLAG_NONE, | { } 755 | "MAIL", psc_mail_cmd, PSC_SMTPD_CMD_FLAG_ENABLE, | { } 756 | "RCPT", psc_rcpt_cmd, PSC_SMTPD_CMD_FLAG_ENABLE, | { } 757 | "DATA", psc_data_cmd, PSC_SMTPD_CMD_FLAG_ENABLE | PSC_SMTPD_CMD_FLAG_DESTROY, | { } 758 | /* ".", psc_dot_cmd, PSC_SMTPD_CMD_FLAG_NONE, */ 759 | "BDAT", psc_bdat_cmd, PSC_SMTPD_CMD_FLAG_ENABLE | PSC_SMTPD_CMD_FLAG_DESTROY | PSC_SMTPD_CMD_FLAG_HAS_PAYLOAD, | { } 760 | "RSET", psc_rset_cmd, PSC_SMTPD_CMD_FLAG_ENABLE, | { } 761 | "NOOP", psc_noop_cmd, PSC_SMTPD_CMD_FLAG_ENABLE | PSC_SMTPD_CMD_FLAG_PRE_TLS, | { } 762 | "VRFY", psc_vrfy_cmd, PSC_SMTPD_CMD_FLAG_ENABLE, | { } 763 | "ETRN", psc_etrn_cmd, PSC_SMTPD_CMD_FLAG_ENABLE, | { } 764 | "QUIT", psc_quit_cmd, PSC_SMTPD_CMD_FLAG_ENABLE | PSC_SMTPD_CMD_FLAG_DESTROY | PSC_SMTPD_CMD_FLAG_PRE_TLS, | { } 765 | 0, | { 766 | }; | } postscreen_smtpd.c: In function ‘psc_smtpd_read_event’: postscreen_smtpd.c:787:49: warning: missing braces around initializer [-Wmissing-braces] 787 | static const struct cmd_trans cmd_trans[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o postscreen postscreen.o postscreen_dict.o postscreen_dnsbl.o postscreen_early.o postscreen_smtpd.o postscreen_misc.o postscreen_state.o postscreen_tests.o postscreen_send.o postscreen_starttls.o postscreen_expand.o postscreen_endpt.o postscreen_haproxy.o ../../lib/libpostfix-master.so ../../lib/libpostfix-tls.so ../../lib/libpostfix-dns.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp postscreen ../../libexec [src/dnsblog] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c dnsblog.c dnsblog.c: In function ‘main’: dnsblog.c:304:51: warning: missing braces around initializer [-Wmissing-braces] 304 | static const CONFIG_TIME_TABLE time_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o dnsblog dnsblog.o ../../lib/libpostfix-dns.so ../../lib/libpostfix-master.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp dnsblog ../../libexec [src/tlsproxy] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tlsproxy_state.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tlsproxy.c tlsproxy.c: In function ‘main’: tlsproxy.c:1820:56: warning: missing braces around initializer [-Wmissing-braces] 1820 | static const CONFIG_INT_TABLE compat_int_table[] = { | ^ tlsproxy.c:1825:51: warning: missing braces around initializer [-Wmissing-braces] 1825 | static const CONFIG_NINT_TABLE nint_table[] = { | ^ tlsproxy.c:1830:51: warning: missing braces around initializer [-Wmissing-braces] 1830 | static const CONFIG_TIME_TABLE time_table[] = { | ^ tlsproxy.c:1834:58: warning: missing braces around initializer [-Wmissing-braces] 1834 | static const CONFIG_BOOL_TABLE compat_bool_table[] = { | ^ tlsproxy.c:1845:53: warning: missing braces around initializer [-Wmissing-braces] 1845 | static const CONFIG_NBOOL_TABLE nbool_table[] = { | ^ tlsproxy.c:1856:56: warning: missing braces around initializer [-Wmissing-braces] 1856 | static const CONFIG_STR_TABLE compat_str_table[] = { | ^ tlsproxy.c:1894:49: warning: missing braces around initializer [-Wmissing-braces] 1894 | static const CONFIG_STR_TABLE str_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o tlsproxy tlsproxy.o tlsproxy_state.o ../../lib/libpostfix-master.so ../../lib/libpostfix-tls.so ../../lib/libpostfix-dns.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp tlsproxy ../../libexec [src/posttls-finger] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c tlsmgrmem.c gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c posttls-finger.c posttls-finger.c:434:41: warning: missing braces around initializer [-Wmissing-braces] 434 | static const NAME_MASK lookup_masks[] = { | ^ 435 | "dns", HOST_FLAG_DNS, | { } 436 | "native", HOST_FLAG_NATIVE, | { } 437 | 0, | { 438 | }; | } posttls-finger.c:440:42: warning: missing braces around initializer [-Wmissing-braces] 440 | static const NAME_CODE addr_pref_map[] = { | ^ posttls-finger.c: In function ‘main’: posttls-finger.c:2217:54: warning: missing braces around initializer [-Wmissing-braces] 2217 | static const CONFIG_STR_TABLE smtp_str_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o posttls-finger posttls-finger.o tlsmgrmem.o ../../lib/libpostfix-tls.so ../../lib/libpostfix-dns.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp posttls-finger ../../bin/posttls-finger [src/postlogd] gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -c postlogd.c postlogd.c: In function ‘main’: postlogd.c:248:51: warning: missing braces around initializer [-Wmissing-braces] 248 | static const CONFIG_TIME_TABLE time_table[] = { | ^ gcc -I. -I../../include -fPIC -fcommon -DHAS_LDAP -DLDAP_DEPRECATED=1 -DUSE_LDAP_SASL -DHAS_LMDB -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DHAS_SQLITE -DHAS_CDB -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -DDEF_CONFIG_DIR=\"/etc/postfix\" -DHAS_DEV_URANDOM -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fno-strict-aliasing -Wno-comment -I. -I../../include -DLINUX6 -Wl,-rpath,/usr/lib64/postfix -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,relro,-z,now -o postlogd postlogd.o ../../lib/libpostfix-master.so ../../lib/libpostfix-global.so ../../lib/libpostfix-util.so -pie -lnsl -L/usr/lib64/sasl2 -lsasl2 -lssl -lcrypto -ldb -lnsl -lresolv -ldl -licui18n -licuuc -licudata cp postlogd ../../libexec + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.Rru5IM + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64 ++ dirname /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd postfix-3.9.0 + for i in man1/mailq.1 man1/newaliases.1 man1/sendmail.1 man5/aliases.5 man8/smtp{,d}.8 ++ echo man1/mailq.1 ++ sed 's|\.[1-9]$|.postfix\0|' + dest=man1/mailq.postfix.1 + mv man/man1/mailq.1 man/man1/mailq.postfix.1 + sed -i 's|^\.so man1/mailq.1|\.so man1/mailq.postfix.1|' man/man1/mailq.postfix.1 man/man1/makedefs.1 man/man1/newaliases.1 man/man1/postalias.1 man/man1/postcat.1 man/man1/postconf.1 man/man1/postdrop.1 man/man1/postfix-tls.1 man/man1/postfix.1 man/man1/postkick.1 man/man1/postlock.1 man/man1/postlog.1 man/man1/postmap.1 man/man1/postmulti.1 man/man1/postqueue.1 man/man1/postsuper.1 man/man1/posttls-finger.1 man/man1/qmqp-sink.1 man/man1/qmqp-source.1 man/man1/qshape.1 man/man1/sendmail.1 man/man1/smtp-sink.1 man/man1/smtp-source.1 man/man5/access.5 man/man5/aliases.5 man/man5/body_checks.5 man/man5/bounce.5 man/man5/canonical.5 man/man5/cidr_table.5 man/man5/generic.5 man/man5/header_checks.5 man/man5/ldap_table.5 man/man5/lmdb_table.5 man/man5/master.5 man/man5/memcache_table.5 man/man5/mongodb_table.5 man/man5/mysql_table.5 man/man5/nisplus_table.5 man/man5/pcre_table.5 man/man5/pgsql_table.5 man/man5/postconf.5 man/man5/postfix-wrapper.5 man/man5/regexp_table.5 man/man5/relocated.5 man/man5/socketmap_table.5 man/man5/sqlite_table.5 man/man5/tcp_table.5 man/man5/transport.5 man/man5/virtual.5 man/man8/anvil.8 man/man8/bounce.8 man/man8/cleanup.8 man/man8/defer.8 man/man8/discard.8 man/man8/dnsblog.8 man/man8/error.8 man/man8/flush.8 man/man8/lmtp.8 man/man8/local.8 man/man8/master.8 man/man8/oqmgr.8 man/man8/pickup.8 man/man8/pipe.8 man/man8/postlogd.8 man/man8/postscreen.8 man/man8/proxymap.8 man/man8/qmgr.8 man/man8/qmqpd.8 man/man8/scache.8 man/man8/showq.8 man/man8/smtp.8 man/man8/smtpd.8 man/man8/spawn.8 man/man8/tlsmgr.8 man/man8/tlsproxy.8 man/man8/trace.8 man/man8/trivial-rewrite.8 man/man8/verify.8 man/man8/virtual.8 + for i in man1/mailq.1 man1/newaliases.1 man1/sendmail.1 man5/aliases.5 man8/smtp{,d}.8 ++ echo man1/newaliases.1 ++ sed 's|\.[1-9]$|.postfix\0|' + dest=man1/newaliases.postfix.1 + mv man/man1/newaliases.1 man/man1/newaliases.postfix.1 + sed -i 's|^\.so man1/newaliases.1|\.so man1/newaliases.postfix.1|' man/man1/mailq.postfix.1 man/man1/makedefs.1 man/man1/newaliases.postfix.1 man/man1/postalias.1 man/man1/postcat.1 man/man1/postconf.1 man/man1/postdrop.1 man/man1/postfix-tls.1 man/man1/postfix.1 man/man1/postkick.1 man/man1/postlock.1 man/man1/postlog.1 man/man1/postmap.1 man/man1/postmulti.1 man/man1/postqueue.1 man/man1/postsuper.1 man/man1/posttls-finger.1 man/man1/qmqp-sink.1 man/man1/qmqp-source.1 man/man1/qshape.1 man/man1/sendmail.1 man/man1/smtp-sink.1 man/man1/smtp-source.1 man/man5/access.5 man/man5/aliases.5 man/man5/body_checks.5 man/man5/bounce.5 man/man5/canonical.5 man/man5/cidr_table.5 man/man5/generic.5 man/man5/header_checks.5 man/man5/ldap_table.5 man/man5/lmdb_table.5 man/man5/master.5 man/man5/memcache_table.5 man/man5/mongodb_table.5 man/man5/mysql_table.5 man/man5/nisplus_table.5 man/man5/pcre_table.5 man/man5/pgsql_table.5 man/man5/postconf.5 man/man5/postfix-wrapper.5 man/man5/regexp_table.5 man/man5/relocated.5 man/man5/socketmap_table.5 man/man5/sqlite_table.5 man/man5/tcp_table.5 man/man5/transport.5 man/man5/virtual.5 man/man8/anvil.8 man/man8/bounce.8 man/man8/cleanup.8 man/man8/defer.8 man/man8/discard.8 man/man8/dnsblog.8 man/man8/error.8 man/man8/flush.8 man/man8/lmtp.8 man/man8/local.8 man/man8/master.8 man/man8/oqmgr.8 man/man8/pickup.8 man/man8/pipe.8 man/man8/postlogd.8 man/man8/postscreen.8 man/man8/proxymap.8 man/man8/qmgr.8 man/man8/qmqpd.8 man/man8/scache.8 man/man8/showq.8 man/man8/smtp.8 man/man8/smtpd.8 man/man8/spawn.8 man/man8/tlsmgr.8 man/man8/tlsproxy.8 man/man8/trace.8 man/man8/trivial-rewrite.8 man/man8/verify.8 man/man8/virtual.8 + for i in man1/mailq.1 man1/newaliases.1 man1/sendmail.1 man5/aliases.5 man8/smtp{,d}.8 ++ echo man1/sendmail.1 ++ sed 's|\.[1-9]$|.postfix\0|' + dest=man1/sendmail.postfix.1 + mv man/man1/sendmail.1 man/man1/sendmail.postfix.1 + sed -i 's|^\.so man1/sendmail.1|\.so man1/sendmail.postfix.1|' man/man1/mailq.postfix.1 man/man1/makedefs.1 man/man1/newaliases.postfix.1 man/man1/postalias.1 man/man1/postcat.1 man/man1/postconf.1 man/man1/postdrop.1 man/man1/postfix-tls.1 man/man1/postfix.1 man/man1/postkick.1 man/man1/postlock.1 man/man1/postlog.1 man/man1/postmap.1 man/man1/postmulti.1 man/man1/postqueue.1 man/man1/postsuper.1 man/man1/posttls-finger.1 man/man1/qmqp-sink.1 man/man1/qmqp-source.1 man/man1/qshape.1 man/man1/sendmail.postfix.1 man/man1/smtp-sink.1 man/man1/smtp-source.1 man/man5/access.5 man/man5/aliases.5 man/man5/body_checks.5 man/man5/bounce.5 man/man5/canonical.5 man/man5/cidr_table.5 man/man5/generic.5 man/man5/header_checks.5 man/man5/ldap_table.5 man/man5/lmdb_table.5 man/man5/master.5 man/man5/memcache_table.5 man/man5/mongodb_table.5 man/man5/mysql_table.5 man/man5/nisplus_table.5 man/man5/pcre_table.5 man/man5/pgsql_table.5 man/man5/postconf.5 man/man5/postfix-wrapper.5 man/man5/regexp_table.5 man/man5/relocated.5 man/man5/socketmap_table.5 man/man5/sqlite_table.5 man/man5/tcp_table.5 man/man5/transport.5 man/man5/virtual.5 man/man8/anvil.8 man/man8/bounce.8 man/man8/cleanup.8 man/man8/defer.8 man/man8/discard.8 man/man8/dnsblog.8 man/man8/error.8 man/man8/flush.8 man/man8/lmtp.8 man/man8/local.8 man/man8/master.8 man/man8/oqmgr.8 man/man8/pickup.8 man/man8/pipe.8 man/man8/postlogd.8 man/man8/postscreen.8 man/man8/proxymap.8 man/man8/qmgr.8 man/man8/qmqpd.8 man/man8/scache.8 man/man8/showq.8 man/man8/smtp.8 man/man8/smtpd.8 man/man8/spawn.8 man/man8/tlsmgr.8 man/man8/tlsproxy.8 man/man8/trace.8 man/man8/trivial-rewrite.8 man/man8/verify.8 man/man8/virtual.8 + for i in man1/mailq.1 man1/newaliases.1 man1/sendmail.1 man5/aliases.5 man8/smtp{,d}.8 ++ echo man5/aliases.5 ++ sed 's|\.[1-9]$|.postfix\0|' + dest=man5/aliases.postfix.5 + mv man/man5/aliases.5 man/man5/aliases.postfix.5 + sed -i 's|^\.so man5/aliases.5|\.so man5/aliases.postfix.5|' man/man1/mailq.postfix.1 man/man1/makedefs.1 man/man1/newaliases.postfix.1 man/man1/postalias.1 man/man1/postcat.1 man/man1/postconf.1 man/man1/postdrop.1 man/man1/postfix-tls.1 man/man1/postfix.1 man/man1/postkick.1 man/man1/postlock.1 man/man1/postlog.1 man/man1/postmap.1 man/man1/postmulti.1 man/man1/postqueue.1 man/man1/postsuper.1 man/man1/posttls-finger.1 man/man1/qmqp-sink.1 man/man1/qmqp-source.1 man/man1/qshape.1 man/man1/sendmail.postfix.1 man/man1/smtp-sink.1 man/man1/smtp-source.1 man/man5/access.5 man/man5/aliases.postfix.5 man/man5/body_checks.5 man/man5/bounce.5 man/man5/canonical.5 man/man5/cidr_table.5 man/man5/generic.5 man/man5/header_checks.5 man/man5/ldap_table.5 man/man5/lmdb_table.5 man/man5/master.5 man/man5/memcache_table.5 man/man5/mongodb_table.5 man/man5/mysql_table.5 man/man5/nisplus_table.5 man/man5/pcre_table.5 man/man5/pgsql_table.5 man/man5/postconf.5 man/man5/postfix-wrapper.5 man/man5/regexp_table.5 man/man5/relocated.5 man/man5/socketmap_table.5 man/man5/sqlite_table.5 man/man5/tcp_table.5 man/man5/transport.5 man/man5/virtual.5 man/man8/anvil.8 man/man8/bounce.8 man/man8/cleanup.8 man/man8/defer.8 man/man8/discard.8 man/man8/dnsblog.8 man/man8/error.8 man/man8/flush.8 man/man8/lmtp.8 man/man8/local.8 man/man8/master.8 man/man8/oqmgr.8 man/man8/pickup.8 man/man8/pipe.8 man/man8/postlogd.8 man/man8/postscreen.8 man/man8/proxymap.8 man/man8/qmgr.8 man/man8/qmqpd.8 man/man8/scache.8 man/man8/showq.8 man/man8/smtp.8 man/man8/smtpd.8 man/man8/spawn.8 man/man8/tlsmgr.8 man/man8/tlsproxy.8 man/man8/trace.8 man/man8/trivial-rewrite.8 man/man8/verify.8 man/man8/virtual.8 + for i in man1/mailq.1 man1/newaliases.1 man1/sendmail.1 man5/aliases.5 man8/smtp{,d}.8 ++ echo man8/smtp.8 ++ sed 's|\.[1-9]$|.postfix\0|' + dest=man8/smtp.postfix.8 + mv man/man8/smtp.8 man/man8/smtp.postfix.8 + sed -i 's|^\.so man8/smtp.8|\.so man8/smtp.postfix.8|' man/man1/mailq.postfix.1 man/man1/makedefs.1 man/man1/newaliases.postfix.1 man/man1/postalias.1 man/man1/postcat.1 man/man1/postconf.1 man/man1/postdrop.1 man/man1/postfix-tls.1 man/man1/postfix.1 man/man1/postkick.1 man/man1/postlock.1 man/man1/postlog.1 man/man1/postmap.1 man/man1/postmulti.1 man/man1/postqueue.1 man/man1/postsuper.1 man/man1/posttls-finger.1 man/man1/qmqp-sink.1 man/man1/qmqp-source.1 man/man1/qshape.1 man/man1/sendmail.postfix.1 man/man1/smtp-sink.1 man/man1/smtp-source.1 man/man5/access.5 man/man5/aliases.postfix.5 man/man5/body_checks.5 man/man5/bounce.5 man/man5/canonical.5 man/man5/cidr_table.5 man/man5/generic.5 man/man5/header_checks.5 man/man5/ldap_table.5 man/man5/lmdb_table.5 man/man5/master.5 man/man5/memcache_table.5 man/man5/mongodb_table.5 man/man5/mysql_table.5 man/man5/nisplus_table.5 man/man5/pcre_table.5 man/man5/pgsql_table.5 man/man5/postconf.5 man/man5/postfix-wrapper.5 man/man5/regexp_table.5 man/man5/relocated.5 man/man5/socketmap_table.5 man/man5/sqlite_table.5 man/man5/tcp_table.5 man/man5/transport.5 man/man5/virtual.5 man/man8/anvil.8 man/man8/bounce.8 man/man8/cleanup.8 man/man8/defer.8 man/man8/discard.8 man/man8/dnsblog.8 man/man8/error.8 man/man8/flush.8 man/man8/lmtp.8 man/man8/local.8 man/man8/master.8 man/man8/oqmgr.8 man/man8/pickup.8 man/man8/pipe.8 man/man8/postlogd.8 man/man8/postscreen.8 man/man8/proxymap.8 man/man8/qmgr.8 man/man8/qmqpd.8 man/man8/scache.8 man/man8/showq.8 man/man8/smtp.postfix.8 man/man8/smtpd.8 man/man8/spawn.8 man/man8/tlsmgr.8 man/man8/tlsproxy.8 man/man8/trace.8 man/man8/trivial-rewrite.8 man/man8/verify.8 man/man8/virtual.8 + for i in man1/mailq.1 man1/newaliases.1 man1/sendmail.1 man5/aliases.5 man8/smtp{,d}.8 ++ echo man8/smtpd.8 ++ sed 's|\.[1-9]$|.postfix\0|' + dest=man8/smtpd.postfix.8 + mv man/man8/smtpd.8 man/man8/smtpd.postfix.8 + sed -i 's|^\.so man8/smtpd.8|\.so man8/smtpd.postfix.8|' man/man1/mailq.postfix.1 man/man1/makedefs.1 man/man1/newaliases.postfix.1 man/man1/postalias.1 man/man1/postcat.1 man/man1/postconf.1 man/man1/postdrop.1 man/man1/postfix-tls.1 man/man1/postfix.1 man/man1/postkick.1 man/man1/postlock.1 man/man1/postlog.1 man/man1/postmap.1 man/man1/postmulti.1 man/man1/postqueue.1 man/man1/postsuper.1 man/man1/posttls-finger.1 man/man1/qmqp-sink.1 man/man1/qmqp-source.1 man/man1/qshape.1 man/man1/sendmail.postfix.1 man/man1/smtp-sink.1 man/man1/smtp-source.1 man/man5/access.5 man/man5/aliases.postfix.5 man/man5/body_checks.5 man/man5/bounce.5 man/man5/canonical.5 man/man5/cidr_table.5 man/man5/generic.5 man/man5/header_checks.5 man/man5/ldap_table.5 man/man5/lmdb_table.5 man/man5/master.5 man/man5/memcache_table.5 man/man5/mongodb_table.5 man/man5/mysql_table.5 man/man5/nisplus_table.5 man/man5/pcre_table.5 man/man5/pgsql_table.5 man/man5/postconf.5 man/man5/postfix-wrapper.5 man/man5/regexp_table.5 man/man5/relocated.5 man/man5/socketmap_table.5 man/man5/sqlite_table.5 man/man5/tcp_table.5 man/man5/transport.5 man/man5/virtual.5 man/man8/anvil.8 man/man8/bounce.8 man/man8/cleanup.8 man/man8/defer.8 man/man8/discard.8 man/man8/dnsblog.8 man/man8/error.8 man/man8/flush.8 man/man8/lmtp.8 man/man8/local.8 man/man8/master.8 man/man8/oqmgr.8 man/man8/pickup.8 man/man8/pipe.8 man/man8/postlogd.8 man/man8/postscreen.8 man/man8/proxymap.8 man/man8/qmgr.8 man/man8/qmqpd.8 man/man8/scache.8 man/man8/showq.8 man/man8/smtp.postfix.8 man/man8/smtpd.postfix.8 man/man8/spawn.8 man/man8/tlsmgr.8 man/man8/tlsproxy.8 man/man8/trace.8 man/man8/trivial-rewrite.8 man/man8/verify.8 man/man8/virtual.8 + make non-interactive-package install_root=/builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64 config_directory=/etc/postfix meta_directory=/etc/postfix shlib_directory=/usr/lib64/postfix daemon_directory=/usr/libexec/postfix command_directory=/usr/sbin queue_directory=/var/spool/postfix data_directory=/var/lib/postfix sendmail_path=/usr/sbin/sendmail.postfix newaliases_path=/usr/bin/newaliases.postfix mailq_path=/usr/bin/mailq.postfix mail_owner=postfix setgid_group=postdrop manpage_directory=/usr/share/man sample_directory=/usr/share/doc/postfix/samples readme_directory=/usr/share/doc/postfix/README_FILES set -e; for i in src/util src/global src/dns src/tls src/xsasl src/master src/milter src/postfix src/fsstone src/smtpstone src/sendmail src/error src/pickup src/cleanup src/smtpd src/local src/trivial-rewrite src/qmgr src/oqmgr src/smtp src/bounce src/pipe src/showq src/postalias src/postcat src/postconf src/postdrop src/postkick src/postlock src/postlog src/postmap src/postqueue src/postsuper src/qmqpd src/spawn src/flush src/verify src/virtual src/proxymap src/anvil src/scache src/discard src/tlsmgr src/postmulti src/postscreen src/dnsblog src/tlsproxy src/posttls-finger src/postlogd; do \ (set -e; echo "[$i]"; cd $i; make 'WARN=-Wmissing-prototypes -Wformat -Wno-comment -fno-common' update MAKELEVEL=) || exit 1; \ done [src/util] for i in postfix-pcre.so postfix-lmdb.so postfix-cdb.so postfix-sdbm.so; \ do \ for type in ldap lmdb pcre mysql pgsql sqlite cdb dev_urandom; do \ case $i in postfix-$type.so) \ cmp -s $i ../../lib/$i 2>/dev/null || cp $i ../../lib; \ continue 2;; \ esac; \ done; \ rm -f ../../lib/$i; \ done for i in ; \ do \ cmp -s $i ../../lib/$i 2>/dev/null || cp $i ../../lib; \ done for i in argv.h attr.h attr_clnt.h auto_clnt.h base64_code.h binhash.h chroot_uid.h cidr_match.h clean_env.h connect.h ctable.h dict.h dict_cdb.h dict_cidr.h dict_db.h dict_dbm.h dict_env.h dict_ht.h dict_lmdb.h dict_ni.h dict_nis.h dict_nisplus.h dict_pcre.h dict_regexp.h dict_sdbm.h dict_static.h dict_tcp.h dict_unix.h dir_forest.h events.h exec_command.h find_inet.h fsspace.h fullname.h get_domainname.h get_hostname.h hex_code.h hex_quote.h host_port.h htable.h inet_addr_host.h inet_addr_list.h inet_addr_local.h inet_proto.h iostuff.h line_wrap.h listen.h lstat_as.h mac_expand.h mac_parse.h make_dirs.h mask_addr.h match_list.h msg.h msg_output.h msg_syslog.h msg_vstream.h mvect.h myaddrinfo.h myflock.h mymalloc.h myrand.h name_code.h name_mask.h netstring.h nvtable.h open_as.h open_lock.h posix_signals.h readlline.h ring.h safe.h safe_open.h sane_accept.h sane_connect.h sane_fsops.h load_lib.h sane_socketpair.h sane_time.h scan_dir.h set_eugid.h set_ugid.h sigdelay.h sock_addr.h spawn_command.h split_at.h stat_as.h stringops.h sys_defs.h timed_connect.h timed_wait.h trigger.h username.h valid_hostname.h vbuf.h vbuf_print.h vstream.h vstring.h vstring_vstream.h watchdog.h format_tv.h load_file.h killme_after.h edit_file.h dict_cache.h dict_thash.h ip_match.h nbbio.h base32_code.h dict_fail.h warn_stat.h dict_sockmap.h line_number.h timecmp.h slmdb.h compat_va_copy.h dict_pipe.h dict_random.h valid_utf8_hostname.h midna_domain.h dict_union.h dict_inline.h check_arg.h argv_attr.h msg_logger.h logwriter.h byte_mask.h known_tcp_ports.h sane_strtol.h hash_fnv.h ldseed.h mkmap.h inet_prefix_top.h inet_addr_sizes.h; \ do \ cmp -s $i ../../include/$i 2>/dev/null || cp $i ../../include; \ done cd ../../include; chmod 644 argv.h attr.h attr_clnt.h auto_clnt.h base64_code.h binhash.h chroot_uid.h cidr_match.h clean_env.h connect.h ctable.h dict.h dict_cdb.h dict_cidr.h dict_db.h dict_dbm.h dict_env.h dict_ht.h dict_lmdb.h dict_ni.h dict_nis.h dict_nisplus.h dict_pcre.h dict_regexp.h dict_sdbm.h dict_static.h dict_tcp.h dict_unix.h dir_forest.h events.h exec_command.h find_inet.h fsspace.h fullname.h get_domainname.h get_hostname.h hex_code.h hex_quote.h host_port.h htable.h inet_addr_host.h inet_addr_list.h inet_addr_local.h inet_proto.h iostuff.h line_wrap.h listen.h lstat_as.h mac_expand.h mac_parse.h make_dirs.h mask_addr.h match_list.h msg.h msg_output.h msg_syslog.h msg_vstream.h mvect.h myaddrinfo.h myflock.h mymalloc.h myrand.h name_code.h name_mask.h netstring.h nvtable.h open_as.h open_lock.h posix_signals.h readlline.h ring.h safe.h safe_open.h sane_accept.h sane_connect.h sane_fsops.h load_lib.h sane_socketpair.h sane_time.h scan_dir.h set_eugid.h set_ugid.h sigdelay.h sock_addr.h spawn_command.h split_at.h stat_as.h stringops.h sys_defs.h timed_connect.h timed_wait.h trigger.h username.h valid_hostname.h vbuf.h vbuf_print.h vstream.h vstring.h vstring_vstream.h watchdog.h format_tv.h load_file.h killme_after.h edit_file.h dict_cache.h dict_thash.h ip_match.h nbbio.h base32_code.h dict_fail.h warn_stat.h dict_sockmap.h line_number.h timecmp.h slmdb.h compat_va_copy.h dict_pipe.h dict_random.h valid_utf8_hostname.h midna_domain.h dict_union.h dict_inline.h check_arg.h argv_attr.h msg_logger.h logwriter.h byte_mask.h known_tcp_ports.h sane_strtol.h hash_fnv.h ldseed.h mkmap.h inet_prefix_top.h inet_addr_sizes.h [src/global] for i in postfix-ldap.so postfix-mysql.so postfix-pgsql.so postfix-sqlite.so postfix-mongodb.so; \ do \ for type in ldap lmdb pcre mysql pgsql sqlite cdb dev_urandom; do \ case $i in postfix-$type.so) \ cmp -s $i ../../lib/$i 2>/dev/null || cp $i ../../lib; \ continue 2;; \ esac; \ done; \ rm -f ../../lib/$i; \ done for i in abounce.h anvil_clnt.h been_here.h bounce.h bounce_log.h canon_addr.h cfg_parser.h cleanup_user.h clnt_stream.h config.h conv_time.h db_common.h debug_peer.h debug_process.h defer.h deliver_completed.h deliver_flock.h deliver_pass.h deliver_request.h dict_ldap.h dict_mysql.h dict_pgsql.h dict_mongodb.h dict_proxy.h dict_sqlite.h domain_list.h dot_lockfile.h dot_lockfile_as.h dsb_scan.h dsn.h dsn_buf.h dsn_mask.h dsn_print.h dsn_util.h ehlo_mask.h ext_prop.h file_id.h flush_clnt.h header_opts.h header_token.h input_transp.h int_filt.h is_header.h lex_822.h log_adhoc.h mail_addr.h mail_addr_crunch.h mail_addr_find.h mail_addr_map.h mail_conf.h mail_copy.h mail_date.h mail_dict.h mail_error.h mail_flush.h mail_open_ok.h mail_params.h mail_proto.h mail_queue.h mail_run.h mail_scan_dir.h mail_stream.h mail_task.h mail_version.h maps.h mark_corrupt.h match_parent_style.h mbox_conf.h mbox_open.h mime_state.h msg_stats.h mynetworks.h mypwd.h namadr_list.h off_cvt.h opened.h own_inet_addr.h pipe_command.h post_mail.h qmgr_user.h qmqp_proto.h quote_821_local.h quote_822_local.h quote_flags.h rcpt_buf.h rcpt_print.h rec_attr_map.h rec_streamlf.h rec_type.h recipient_list.h record.h resolve_clnt.h resolve_local.h rewrite_clnt.h scache.h sent.h smtp_stream.h split_addr.h string_list.h strip_addr.h sys_exits.h timed_ipc.h tok822.h trace.h user_acl.h valid_mailhost_addr.h verify.h verify_clnt.h verp_sender.h wildcard_inet_addr.h xtext.h delivered_hdr.h fold_addr.h header_body_checks.h data_redirect.h match_service.h addr_match_list.h smtp_reply_footer.h safe_ultostr.h verify_sender_addr.h dict_memcache.h memcache_proto.h server_acl.h haproxy_srvr.h dsn_filter.h dynamicmaps.h uxtext.h smtputf8.h attr_override.h mail_parm_split.h midna_adomain.h mail_addr_form.h maillog_client.h normalize_mailhost_addr.h map_search.h info_log_addr_form.h sasl_mech_filter.h login_sender_match.h test_main.h compat_level.h config_known_tcp_ports.h hfrom_format.h; \ do \ cmp -s $i ../../include/$i 2>/dev/null || cp $i ../../include; \ done cd ../../include; chmod 644 abounce.h anvil_clnt.h been_here.h bounce.h bounce_log.h canon_addr.h cfg_parser.h cleanup_user.h clnt_stream.h config.h conv_time.h db_common.h debug_peer.h debug_process.h defer.h deliver_completed.h deliver_flock.h deliver_pass.h deliver_request.h dict_ldap.h dict_mysql.h dict_pgsql.h dict_mongodb.h dict_proxy.h dict_sqlite.h domain_list.h dot_lockfile.h dot_lockfile_as.h dsb_scan.h dsn.h dsn_buf.h dsn_mask.h dsn_print.h dsn_util.h ehlo_mask.h ext_prop.h file_id.h flush_clnt.h header_opts.h header_token.h input_transp.h int_filt.h is_header.h lex_822.h log_adhoc.h mail_addr.h mail_addr_crunch.h mail_addr_find.h mail_addr_map.h mail_conf.h mail_copy.h mail_date.h mail_dict.h mail_error.h mail_flush.h mail_open_ok.h mail_params.h mail_proto.h mail_queue.h mail_run.h mail_scan_dir.h mail_stream.h mail_task.h mail_version.h maps.h mark_corrupt.h match_parent_style.h mbox_conf.h mbox_open.h mime_state.h msg_stats.h mynetworks.h mypwd.h namadr_list.h off_cvt.h opened.h own_inet_addr.h pipe_command.h post_mail.h qmgr_user.h qmqp_proto.h quote_821_local.h quote_822_local.h quote_flags.h rcpt_buf.h rcpt_print.h rec_attr_map.h rec_streamlf.h rec_type.h recipient_list.h record.h resolve_clnt.h resolve_local.h rewrite_clnt.h scache.h sent.h smtp_stream.h split_addr.h string_list.h strip_addr.h sys_exits.h timed_ipc.h tok822.h trace.h user_acl.h valid_mailhost_addr.h verify.h verify_clnt.h verp_sender.h wildcard_inet_addr.h xtext.h delivered_hdr.h fold_addr.h header_body_checks.h data_redirect.h match_service.h addr_match_list.h smtp_reply_footer.h safe_ultostr.h verify_sender_addr.h dict_memcache.h memcache_proto.h server_acl.h haproxy_srvr.h dsn_filter.h dynamicmaps.h uxtext.h smtputf8.h attr_override.h mail_parm_split.h midna_adomain.h mail_addr_form.h maillog_client.h normalize_mailhost_addr.h map_search.h info_log_addr_form.h sasl_mech_filter.h login_sender_match.h test_main.h compat_level.h config_known_tcp_ports.h hfrom_format.h [src/dns] for i in dns.h; \ do \ cmp -s $i ../../include/$i 2>/dev/null || cp $i ../../include; \ done cd ../../include; chmod 644 dns.h [src/tls] for i in tls.h tls_prng.h tls_scache.h tls_mgr.h tls_proxy.h; \ do \ cmp -s $i ../../include/$i 2>/dev/null || cp $i ../../include; \ done cd ../../include; chmod 644 tls.h tls_prng.h tls_scache.h tls_mgr.h tls_proxy.h [src/xsasl] for i in xsasl.h; \ do \ cmp -s $i ../../include/$i 2>/dev/null || cp $i ../../include; \ done cd ../../include; chmod 644 xsasl.h [src/master] for i in mail_server.h master_proto.h mail_flow.h; \ do \ cmp -s $i ../../include/$i 2>/dev/null || cp $i ../../include; \ done cd ../../include; chmod 644 mail_server.h master_proto.h mail_flow.h [src/milter] for i in milter.h; \ do \ cmp -s $i ../../include/$i 2>/dev/null || cp $i ../../include; \ done cd ../../include; chmod 644 milter.h [src/postfix] make: Nothing to be done for 'update'. [src/fsstone] make: Nothing to be done for 'update'. [src/smtpstone] make: Nothing to be done for 'update'. [src/sendmail] make: Nothing to be done for 'update'. [src/error] make: Nothing to be done for 'update'. [src/pickup] make: Nothing to be done for 'update'. [src/cleanup] make: Nothing to be done for 'update'. [src/smtpd] make: Nothing to be done for 'update'. [src/local] make: Nothing to be done for 'update'. [src/trivial-rewrite] make: Nothing to be done for 'update'. [src/qmgr] make: Nothing to be done for 'update'. [src/oqmgr] make: Nothing to be done for 'update'. [src/smtp] make: Nothing to be done for 'update'. [src/bounce] make: Nothing to be done for 'update'. [src/pipe] make: Nothing to be done for 'update'. [src/showq] make: Nothing to be done for 'update'. [src/postalias] make: Nothing to be done for 'update'. [src/postcat] make: Nothing to be done for 'update'. [src/postconf] make: Nothing to be done for 'update'. [src/postdrop] make: Nothing to be done for 'update'. [src/postkick] make: Nothing to be done for 'update'. [src/postlock] make: Nothing to be done for 'update'. [src/postlog] make: Nothing to be done for 'update'. [src/postmap] make: Nothing to be done for 'update'. [src/postqueue] make: Nothing to be done for 'update'. [src/postsuper] make: Nothing to be done for 'update'. [src/qmqpd] make: Nothing to be done for 'update'. [src/spawn] make: Nothing to be done for 'update'. [src/flush] make: Nothing to be done for 'update'. [src/verify] make: Nothing to be done for 'update'. [src/virtual] make: Nothing to be done for 'update'. [src/proxymap] make: Nothing to be done for 'update'. [src/anvil] make: Nothing to be done for 'update'. [src/scache] make: Nothing to be done for 'update'. [src/discard] make: Nothing to be done for 'update'. [src/tlsmgr] make: Nothing to be done for 'update'. [src/postmulti] make: Nothing to be done for 'update'. [src/postscreen] make: Nothing to be done for 'update'. [src/dnsblog] make: Nothing to be done for 'update'. [src/tlsproxy] make: Nothing to be done for 'update'. [src/posttls-finger] make: Nothing to be done for 'update'. [src/postlogd] make: Nothing to be done for 'update'. SHLIB_ENV_VAR= SHLIB_ENV_VAL= \ LD_LIBRARY_PATH=/builddir/build/BUILD/postfix-3.9.0/lib shlib_directory=${shlib_directory:-`LD_LIBRARY_PATH=/builddir/build/BUILD/postfix-3.9.0/lib bin/postconf -dhx shlib_directory`} /bin/sh \ postfix-install -non-interactive -package -keep-build-mtime Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/lib64/postfix/libpostfix-util.so... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/lib64/postfix/libpostfix-global.so... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/lib64/postfix/libpostfix-dns.so... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/lib64/postfix/libpostfix-tls.so... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/lib64/postfix/libpostfix-master.so... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/lib64/postfix/postfix-cdb.so... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/lib64/postfix/postfix-ldap.so... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/lib64/postfix/postfix-lmdb.so... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/lib64/postfix/postfix-mysql.so... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/lib64/postfix/postfix-pcre.so... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/lib64/postfix/postfix-pgsql.so... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/lib64/postfix/postfix-sqlite.so... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/etc/postfix/dynamicmaps.cf... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/etc/postfix/main.cf.proto... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/etc/postfix/master.cf.proto... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/etc/postfix/postfix-files... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/anvil... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/bounce... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/cleanup... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/discard... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/dnsblog... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/error... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/flush... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/local... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/master... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/oqmgr... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/pickup... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/pipe... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/post-install... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/postfix-script... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/postfix-tls-script... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/postfix-wrapper... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/postmulti-script... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/postlogd... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/postscreen... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/proxymap... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/qmgr... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/qmqpd... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/scache... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/showq... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/smtp... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/smtpd... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/spawn... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/tlsproxy... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/tlsmgr... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/trivial-rewrite... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/verify... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/virtual... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/nqmgr... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/lmtp... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/sbin/postalias... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/sbin/postcat... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/sbin/postconf... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/sbin/postfix... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/sbin/postkick... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/sbin/postlock... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/sbin/postlog... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/sbin/postmap... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/sbin/postmulti... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/sbin/postsuper... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/sbin/postdrop... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/sbin/postqueue... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/sbin/sendmail.postfix... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/bin/newaliases.postfix... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/bin/mailq.postfix... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/etc/postfix/access... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/etc/postfix/canonical... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/etc/postfix/generic... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/etc/postfix/header_checks... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/etc/postfix/main.cf... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/etc/postfix/master.cf... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/etc/postfix/relocated... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/etc/postfix/transport... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/etc/postfix/virtual... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man1/mailq.postfix.1... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man1/newaliases.postfix.1... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man1/postalias.1... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man1/postcat.1... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man1/postconf.1... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man1/postdrop.1... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man1/postfix-tls.1... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man1/postfix.1... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man1/postkick.1... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man1/postlock.1... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man1/postlog.1... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man1/postmap.1... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man1/postmulti.1... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man1/postqueue.1... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man1/postsuper.1... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man1/sendmail.postfix.1... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/access.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/aliases.postfix.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/body_checks.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/bounce.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/canonical.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/cidr_table.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/generic.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/header_checks.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/ldap_table.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/lmdb_table.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/master.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/memcache_table.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/mongodb_table.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/mysql_table.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/socketmap_table.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/sqlite_table.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/nisplus_table.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/pcre_table.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/pgsql_table.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/postconf.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/postfix-wrapper.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/regexp_table.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/relocated.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/tcp_table.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/transport.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/virtual.5... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/bounce.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/cleanup.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/anvil.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/defer.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/discard.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/dnsblog.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/error.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/flush.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/lmtp.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/local.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/master.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/oqmgr.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/pickup.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/pipe.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/postlogd.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/postscreen.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/proxymap.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/qmgr.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/qmqpd.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/scache.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/showq.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/smtp.postfix.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/smtpd.postfix.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/spawn.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/tlsproxy.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/tlsmgr.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/trace.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/trivial-rewrite.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/verify.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/virtual.8... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/AAAREADME... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/ADDRESS_CLASS_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/ADDRESS_REWRITING_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/ADDRESS_VERIFICATION_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/BACKSCATTER_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/BASIC_CONFIGURATION_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/BDAT_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/BUILTIN_FILTER_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/CDB_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/COMPATIBILITY_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/CONNECTION_CACHE_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/CONTENT_INSPECTION_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/DATABASE_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/DB_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/DEBUG_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/DEPRECATION_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/DSN_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/ETRN_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/FILTER_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/FORWARD_SECRECY_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/INSTALL... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/IPV6_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/LDAP_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/LINUX_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/LMDB_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/LOCAL_RECIPIENT_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/MAILDROP_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/MAILLOG_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/MEMCACHE_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/MILTER_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/MONGODB_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/MULTI_INSTANCE_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/MYSQL_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/SMTPUTF8_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/SQLITE_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/NFS_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/OVERVIEW... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/PACKAGE_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/PCRE_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/PGSQL_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/POSTSCREEN_3_5_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/POSTSCREEN_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/QSHAPE_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/RELEASE_NOTES... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/RESTRICTION_CLASS_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/SASL_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/SCHEDULER_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/SMTPD_ACCESS_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/SMTPD_POLICY_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/SMTPD_PROXY_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/SOHO_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/STANDARD_CONFIGURATION_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/STRESS_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/TLS_LEGACY_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/TLS_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/TUNING_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/ULTRIX_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/UUCP_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/VERP_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/VIRTUAL_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/XCLIENT_README... Updating /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/README_FILES/XFORWARD_README... bin/postconf: warning: open /etc/postfix/master.cf: No such file or directory + mkdir -p /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/lib/systemd/system + install -m 644 /builddir/build/SOURCES/postfix.service /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/lib/systemd/system + install -m 755 /builddir/build/SOURCES/postfix.aliasesdb /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/aliasesdb + install -m 755 /builddir/build/SOURCES/postfix-chroot-update /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/libexec/postfix/chroot-update + install -p -D -m 0644 /builddir/build/SOURCES/postfix.sysusers /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/lib/sysusers.d/postfix.conf + install -c auxiliary/rmail/rmail /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/bin/rmail.postfix + for i in active bounce corrupt defer deferred flush incoming private saved maildrop public pid saved trace + mkdir -p /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/var/spool/postfix/active + for i in active bounce corrupt defer deferred flush incoming private saved maildrop public pid saved trace + mkdir -p /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/var/spool/postfix/bounce + for i in active bounce corrupt defer deferred flush incoming private saved maildrop public pid saved trace + mkdir -p /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/var/spool/postfix/corrupt + for i in active bounce corrupt defer deferred flush incoming private saved maildrop public pid saved trace + mkdir -p /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/var/spool/postfix/defer + for i in active bounce corrupt defer deferred flush incoming private saved maildrop public pid saved trace + mkdir -p /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/var/spool/postfix/deferred + for i in active bounce corrupt defer deferred flush incoming private saved maildrop public pid saved trace + mkdir -p /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/var/spool/postfix/flush + for i in active bounce corrupt defer deferred flush incoming private saved maildrop public pid saved trace + mkdir -p /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/var/spool/postfix/incoming + for i in active bounce corrupt defer deferred flush incoming private saved maildrop public pid saved trace + mkdir -p /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/var/spool/postfix/private + for i in active bounce corrupt defer deferred flush incoming private saved maildrop public pid saved trace + mkdir -p /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/var/spool/postfix/saved + for i in active bounce corrupt defer deferred flush incoming private saved maildrop public pid saved trace + mkdir -p /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/var/spool/postfix/maildrop + for i in active bounce corrupt defer deferred flush incoming private saved maildrop public pid saved trace + mkdir -p /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/var/spool/postfix/public + for i in active bounce corrupt defer deferred flush incoming private saved maildrop public pid saved trace + mkdir -p /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/var/spool/postfix/pid + for i in active bounce corrupt defer deferred flush incoming private saved maildrop public pid saved trace + mkdir -p /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/var/spool/postfix/saved + for i in active bounce corrupt defer deferred flush incoming private saved maildrop public pid saved trace + mkdir -p /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/var/spool/postfix/trace + for i in smtp-sink smtp-source posttls-finger + install -c -m 755 bin/smtp-sink /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/sbin/ + install -c -m 755 man/man1/smtp-sink.1 /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man1/ + for i in smtp-sink smtp-source posttls-finger + install -c -m 755 bin/smtp-source /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/sbin/ + install -c -m 755 man/man1/smtp-source.1 /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man1/ + for i in smtp-sink smtp-source posttls-finger + install -c -m 755 bin/posttls-finger /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/sbin/ + install -c -m 755 man/man1/posttls-finger.1 /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man1/ + sed -i -r 's#(/man[158]/.*.[158]):f#\1.gz:f#' /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/etc/postfix/postfix-files + cat /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/etc/postfix/postfix-files # # Do not edit this file. # # This file controls the postfix-install script for installation of # Postfix programs, configuration files and documentation, as well # as the post-install script for setting permissions and for updating # Postfix configuration files. See the respective manual pages within # the script files. # # Do not list $command_directory or $shlib_directory in this file, # or it will be blown away by a future Postfix uninstallation # procedure. You would not want to lose all files in /usr/sbin or # /usr/local/lib. # # Each record in this file describes one file or directory. # Fields are separated by ":". Specify a null field as "-". # Missing fields or separators at the end are OK. # # File format: # name:type:owner:group:permission:flags # No group means don't change group ownership. # # File types: # d=directory # f=regular file # h=hard link (*) # l=symbolic link (*) # # (*) With hard links and symbolic links, the owner field becomes the # source pathname, while the group and permissions are ignored. # # File flags: # No flag means the flag is not active. # p=preserve existing file, do not replace (postfix-install). # u=update owner/group/mode (post-install upgrade-permissions). # c=create missing directory (post-install create-missing). # r=apply owner/group recursively (post-install set/upgrade-permissions). # o=obsolete, no longer part of Postfix # 1=optional for non-default instance (config_dir != built-in default). # # Note: the "u" flag is for upgrading the permissions of existing files # or directories after changes in Postfix architecture. For robustness # it is a good idea to "u" all the files that have special ownership or # permissions, so that running "make install" fixes any glitches. # # Note: order matters. Update shared libraries and database plugins # before daemon/command-line programs. $config_directory:d:root:-:755:u $data_directory:d:$mail_owner:-:700:uc $daemon_directory:d:root:-:755:u $queue_directory:d:root:-:755:uc $sample_directory:d:root:-:755:o $readme_directory:d:root:-:755 $html_directory:d:root:-:755 $queue_directory/active:d:$mail_owner:-:700:ucr $queue_directory/bounce:d:$mail_owner:-:700:ucr $queue_directory/corrupt:d:$mail_owner:-:700:ucr $queue_directory/defer:d:$mail_owner:-:700:ucr $queue_directory/deferred:d:$mail_owner:-:700:ucr $queue_directory/flush:d:$mail_owner:-:700:ucr $queue_directory/hold:d:$mail_owner:-:700:ucr $queue_directory/incoming:d:$mail_owner:-:700:ucr $queue_directory/private:d:$mail_owner:-:700:uc $queue_directory/maildrop:d:$mail_owner:$setgid_group:730:uc $queue_directory/public:d:$mail_owner:$setgid_group:710:uc $queue_directory/pid:d:root:-:755:uc $queue_directory/saved:d:$mail_owner:-:700:ucr $queue_directory/trace:d:$mail_owner:-:700:ucr # Update shared libraries and plugins before daemon or command-line programs. $shlib_directory/libpostfix-util.so:f:root:-:755 $shlib_directory/libpostfix-global.so:f:root:-:755 $shlib_directory/libpostfix-dns.so:f:root:-:755 $shlib_directory/libpostfix-tls.so:f:root:-:755 $shlib_directory/libpostfix-master.so:f:root:-:755 $shlib_directory/postfix-cdb.so:f:root:-:755 $shlib_directory/postfix-ldap.so:f:root:-:755 $shlib_directory/postfix-lmdb.so:f:root:-:755 $shlib_directory/postfix-mysql.so:f:root:-:755 $shlib_directory/postfix-pcre.so:f:root:-:755 $shlib_directory/postfix-pgsql.so:f:root:-:755 $shlib_directory/postfix-sqlite.so:f:root:-:755 $meta_directory/dynamicmaps.cf.d:d:root:-:755 $meta_directory/dynamicmaps.cf:f:root:-:644 $meta_directory/main.cf.proto:f:root:-:644 $meta_directory/master.cf.proto:f:root:-:644 $meta_directory/postfix-files.d:d:root:-:755 $meta_directory/postfix-files:f:root:-:644 $daemon_directory/anvil:f:root:-:755 $daemon_directory/bounce:f:root:-:755 $daemon_directory/cleanup:f:root:-:755 $daemon_directory/discard:f:root:-:755 $daemon_directory/dnsblog:f:root:-:755 $daemon_directory/error:f:root:-:755 $daemon_directory/flush:f:root:-:755 $daemon_directory/local:f:root:-:755 $daemon_directory/main.cf:f:root:-:644:o $daemon_directory/master.cf:f:root:-:644:o $daemon_directory/master:f:root:-:755 $daemon_directory/oqmgr:f:root:-:755 $daemon_directory/pickup:f:root:-:755 $daemon_directory/pipe:f:root:-:755 $daemon_directory/post-install:f:root:-:755 # In case meta_directory == daemon_directory. #$daemon_directory/postfix-files:f:root:-:644:o #$daemon_directory/postfix-files.d:d:root:-:755:o $daemon_directory/postfix-script:f:root:-:755 $daemon_directory/postfix-tls-script:f:root:-:755 $daemon_directory/postfix-wrapper:f:root:-:755 $daemon_directory/postmulti-script:f:root:-:755 $daemon_directory/postlogd:f:root:-:755 $daemon_directory/postscreen:f:root:-:755 $daemon_directory/proxymap:f:root:-:755 $daemon_directory/qmgr:f:root:-:755 $daemon_directory/qmqpd:f:root:-:755 $daemon_directory/scache:f:root:-:755 $daemon_directory/showq:f:root:-:755 $daemon_directory/smtp:f:root:-:755 $daemon_directory/smtpd:f:root:-:755 $daemon_directory/spawn:f:root:-:755 $daemon_directory/tlsproxy:f:root:-:755 $daemon_directory/tlsmgr:f:root:-:755 $daemon_directory/trivial-rewrite:f:root:-:755 $daemon_directory/verify:f:root:-:755 $daemon_directory/virtual:f:root:-:755 $daemon_directory/nqmgr:h:$daemon_directory/qmgr $daemon_directory/lmtp:h:$daemon_directory/smtp $command_directory/postalias:f:root:-:755 $command_directory/postcat:f:root:-:755 $command_directory/postconf:f:root:-:755 $command_directory/postfix:f:root:-:755 $command_directory/postkick:f:root:-:755 $command_directory/postlock:f:root:-:755 $command_directory/postlog:f:root:$setgid_group:2755:u $command_directory/postmap:f:root:-:755 $command_directory/postmulti:f:root:-:755 $command_directory/postsuper:f:root:-:755 $command_directory/postdrop:f:root:$setgid_group:2755:u $command_directory/postqueue:f:root:$setgid_group:2755:u $sendmail_path:f:root:-:755 $newaliases_path:l:$sendmail_path $mailq_path:l:$sendmail_path $config_directory/access:f:root:-:644:p1 $config_directory/canonical:f:root:-:644:p1 $config_directory/cidr_table:f:root:-:644:o $config_directory/generic:f:root:-:644:p1 $config_directory/generics:f:root:-:644:o $config_directory/header_checks:f:root:-:644:p1 $config_directory/install.cf:f:root:-:644:o $config_directory/main.cf:f:root:-:644:p $config_directory/master.cf:f:root:-:644:p $config_directory/pcre_table:f:root:-:644:o $config_directory/regexp_table:f:root:-:644:o $config_directory/relocated:f:root:-:644:p1 $config_directory/tcp_table:f:root:-:644:o $config_directory/transport:f:root:-:644:p1 $config_directory/virtual:f:root:-:644:p1 $config_directory/postfix-script:f:root:-:755:o $config_directory/postfix-script-sgid:f:root:-:755:o $config_directory/postfix-script-nosgid:f:root:-:755:o $config_directory/post-install:f:root:-:755:o $manpage_directory/man1/mailq.postfix.1.gz:f:root:-:644 $manpage_directory/man1/newaliases.postfix.1.gz:f:root:-:644 $manpage_directory/man1/postalias.1.gz:f:root:-:644 $manpage_directory/man1/postcat.1.gz:f:root:-:644 $manpage_directory/man1/postconf.1.gz:f:root:-:644 $manpage_directory/man1/postdrop.1.gz:f:root:-:644 $manpage_directory/man1/postfix-tls.1.gz:f:root:-:644 $manpage_directory/man1/postfix.1.gz:f:root:-:644 $manpage_directory/man1/postkick.1.gz:f:root:-:644 $manpage_directory/man1/postlock.1.gz:f:root:-:644 $manpage_directory/man1/postlog.1.gz:f:root:-:644 $manpage_directory/man1/postmap.1.gz:f:root:-:644 $manpage_directory/man1/postmulti.1.gz:f:root:-:644 $manpage_directory/man1/postqueue.1.gz:f:root:-:644 $manpage_directory/man1/postsuper.1.gz:f:root:-:644 $manpage_directory/man1/sendmail.postfix.1.gz:f:root:-:644 $manpage_directory/man5/access.5.gz:f:root:-:644 $manpage_directory/man5/aliases.postfix.5.gz:f:root:-:644 $manpage_directory/man5/body_checks.5.gz:f:root:-:644 $manpage_directory/man5/bounce.5.gz:f:root:-:644 $manpage_directory/man5/canonical.5.gz:f:root:-:644 $manpage_directory/man5/cidr_table.5.gz:f:root:-:644 $manpage_directory/man5/generics.5.gz:f:root:-:644:o $manpage_directory/man5/generic.5.gz:f:root:-:644 $manpage_directory/man5/header_checks.5.gz:f:root:-:644 $manpage_directory/man5/ldap_table.5.gz:f:root:-:644 $manpage_directory/man5/lmdb_table.5.gz:f:root:-:644 $manpage_directory/man5/master.5.gz:f:root:-:644 $manpage_directory/man5/memcache_table.5.gz:f:root:-:644 $manpage_directory/man5/mongodb_table.5.gz:f:root:-:644 $manpage_directory/man5/mysql_table.5.gz:f:root:-:644 $manpage_directory/man5/socketmap_table.5.gz:f:root:-:644 $manpage_directory/man5/sqlite_table.5.gz:f:root:-:644 $manpage_directory/man5/nisplus_table.5.gz:f:root:-:644 $manpage_directory/man5/pcre_table.5.gz:f:root:-:644 $manpage_directory/man5/pgsql_table.5.gz:f:root:-:644 $manpage_directory/man5/postconf.5.gz:f:root:-:644 $manpage_directory/man5/postfix-wrapper.5.gz:f:root:-:644 $manpage_directory/man5/regexp_table.5.gz:f:root:-:644 $manpage_directory/man5/relocated.5.gz:f:root:-:644 $manpage_directory/man5/tcp_table.5.gz:f:root:-:644 $manpage_directory/man5/transport.5.gz:f:root:-:644 $manpage_directory/man5/virtual.5.gz:f:root:-:644 $manpage_directory/man8/bounce.8.gz:f:root:-:644 $manpage_directory/man8/cleanup.8.gz:f:root:-:644 $manpage_directory/man8/anvil.8.gz:f:root:-:644 $manpage_directory/man8/defer.8.gz:f:root:-:644 $manpage_directory/man8/discard.8.gz:f:root:-:644 $manpage_directory/man8/dnsblog.8.gz:f:root:-:644 $manpage_directory/man8/error.8.gz:f:root:-:644 $manpage_directory/man8/flush.8.gz:f:root:-:644 $manpage_directory/man8/lmtp.8.gz:f:root:-:644 $manpage_directory/man8/local.8.gz:f:root:-:644 $manpage_directory/man8/master.8.gz:f:root:-:644 $manpage_directory/man8/nqmgr.8.gz:f:root:-:644:o $manpage_directory/man8/oqmgr.8.gz:f:root:-:644: $manpage_directory/man8/pickup.8.gz:f:root:-:644 $manpage_directory/man8/pipe.8.gz:f:root:-:644 $manpage_directory/man8/postlogd.8.gz:f:root:-:644 $manpage_directory/man8/postscreen.8.gz:f:root:-:644 $manpage_directory/man8/proxymap.8.gz:f:root:-:644 $manpage_directory/man8/qmgr.8.gz:f:root:-:644 $manpage_directory/man8/qmqpd.8.gz:f:root:-:644 $manpage_directory/man8/scache.8.gz:f:root:-:644 $manpage_directory/man8/showq.8.gz:f:root:-:644 $manpage_directory/man8/smtp.postfix.8.gz:f:root:-:644 $manpage_directory/man8/smtpd.postfix.8.gz:f:root:-:644 $manpage_directory/man8/spawn.8.gz:f:root:-:644 $manpage_directory/man8/tlsproxy.8.gz:f:root:-:644 $manpage_directory/man8/tlsmgr.8.gz:f:root:-:644 $manpage_directory/man8/trace.8.gz:f:root:-:644 $manpage_directory/man8/trivial-rewrite.8.gz:f:root:-:644 $manpage_directory/man8/verify.8.gz:f:root:-:644 $manpage_directory/man8/virtual.8.gz:f:root:-:644 $sample_directory/sample-aliases.cf:f:root:-:644:o $sample_directory/sample-auth.cf:f:root:-:644:o $sample_directory/sample-canonical.cf:f:root:-:644:o $sample_directory/sample-compatibility.cf:f:root:-:644:o $sample_directory/sample-debug.cf:f:root:-:644:o $sample_directory/sample-filter.cf:f:root:-:644:o $sample_directory/sample-flush.cf:f:root:-:644:o $sample_directory/sample-ipv6.cf:f:root:-:644:o $sample_directory/sample-ldap.cf:f:root:-:644:o $sample_directory/sample-lmtp.cf:f:root:-:644:o $sample_directory/sample-local.cf:f:root:-:644:o $sample_directory/sample-mime.cf:f:root:-:644:o $sample_directory/sample-misc.cf:f:root:-:644:o $sample_directory/sample-pcre-access.cf:f:root:-:644:o $sample_directory/sample-pcre-body.cf:f:root:-:644:o $sample_directory/sample-pcre-header.cf:f:root:-:644:o $sample_directory/sample-pgsql-aliases.cf:f:root:-:644:o $sample_directory/sample-qmqpd.cf:f:root:-:644:o $sample_directory/sample-rate.cf:f:root:-:644:o $sample_directory/sample-regexp-access.cf:f:root:-:644:o $sample_directory/sample-regexp-body.cf:f:root:-:644:o $sample_directory/sample-regexp-header.cf:f:root:-:644:o $sample_directory/sample-relocated.cf:f:root:-:644:o $sample_directory/sample-resource.cf:f:root:-:644:o $sample_directory/sample-rewrite.cf:f:root:-:644:o $sample_directory/sample-scheduler.cf:f:root:-:644:o $sample_directory/sample-smtp.cf:f:root:-:644:o $sample_directory/sample-smtpd.cf:f:root:-:644:o $sample_directory/sample-tls.cf:f:root:-:644:o $sample_directory/sample-transport.cf:f:root:-:644:o $sample_directory/sample-verify.cf:f:root:-:644:o $sample_directory/sample-virtual.cf:f:root:-:644:o $readme_directory/AAAREADME:f:root:-:644 $readme_directory/ADDRESS_CLASS_README:f:root:-:644 $readme_directory/ADDRESS_REWRITING_README:f:root:-:644 $readme_directory/ADDRESS_VERIFICATION_README:f:root:-:644 $readme_directory/BACKSCATTER_README:f:root:-:644 $readme_directory/BASIC_CONFIGURATION_README:f:root:-:644 $readme_directory/BDAT_README:f:root:-:644 $readme_directory/BUILTIN_FILTER_README:f:root:-:644 $readme_directory/CDB_README:f:root:-:644 $readme_directory/COMPATIBILITY_README:f:root:-:644 $readme_directory/CONNECTION_CACHE_README:f:root:-:644 $readme_directory/CONTENT_INSPECTION_README:f:root:-:644 $readme_directory/DATABASE_README:f:root:-:644 $readme_directory/DB_README:f:root:-:644 $readme_directory/DEBUG_README:f:root:-:644 $readme_directory/DEPRECATION_README:f:root:-:644 $readme_directory/DSN_README:f:root:-:644 $readme_directory/ETRN_README:f:root:-:644 $readme_directory/FILTER_README:f:root:-:644 $readme_directory/FORWARD_SECRECY_README:f:root:-:644 $readme_directory/HOSTING_README:f:root:-:644:o $readme_directory/INSTALL:f:root:-:644 $readme_directory/IPV6_README:f:root:-:644 $readme_directory/LDAP_README:f:root:-:644 $readme_directory/LINUX_README:f:root:-:644 $readme_directory/LMDB_README:f:root:-:644 $readme_directory/LOCAL_RECIPIENT_README:f:root:-:644 $readme_directory/MACOSX_README:f:root:-:644:o $readme_directory/MAILDROP_README:f:root:-:644 $readme_directory/MAILLOG_README:f:root:-:644 $readme_directory/MEMCACHE_README:f:root:-:644 $readme_directory/MILTER_README:f:root:-:644 $readme_directory/MONGODB_README:f:root:-:644 $readme_directory/MULTI_INSTANCE_README:f:root:-:644 $readme_directory/MYSQL_README:f:root:-:644 $readme_directory/SMTPUTF8_README:f:root:-:644 $readme_directory/SQLITE_README:f:root:-:644 $readme_directory/NFS_README:f:root:-:644 $readme_directory/OVERVIEW:f:root:-:644 $readme_directory/PACKAGE_README:f:root:-:644 $readme_directory/PCRE_README:f:root:-:644 $readme_directory/PGSQL_README:f:root:-:644 $readme_directory/POSTSCREEN_3_5_README:f:root:-:644 $readme_directory/POSTSCREEN_README:f:root:-:644 $readme_directory/QMQP_README:f:root:-:644:o $readme_directory/QSHAPE_README:f:root:-:644 $readme_directory/RELEASE_NOTES:f:root:-:644 $readme_directory/RESTRICTION_CLASS_README:f:root:-:644 $readme_directory/SASL_README:f:root:-:644 $readme_directory/SCHEDULER_README:f:root:-:644 $readme_directory/SMTPD_ACCESS_README:f:root:-:644 $readme_directory/SMTPD_POLICY_README:f:root:-:644 $readme_directory/SMTPD_PROXY_README:f:root:-:644 $readme_directory/SOHO_README:f:root:-:644 $readme_directory/STANDARD_CONFIGURATION_README:f:root:-:644 $readme_directory/STRESS_README:f:root:-:644 $readme_directory/TLS_LEGACY_README:f:root:-:644 $readme_directory/TLS_README:f:root:-:644 $readme_directory/TUNING_README:f:root:-:644 $readme_directory/ULTRIX_README:f:root:-:644 $readme_directory/UUCP_README:f:root:-:644 $readme_directory/VERP_README:f:root:-:644 $readme_directory/VIRTUAL_README:f:root:-:644 $readme_directory/XCLIENT_README:f:root:-:644 $readme_directory/XFORWARD_README:f:root:-:644 $html_directory/ADDRESS_CLASS_README.html:f:root:-:644 $html_directory/ADDRESS_REWRITING_README.html:f:root:-:644 $html_directory/ADDRESS_VERIFICATION_README.html:f:root:-:644 $html_directory/BACKSCATTER_README.html:f:root:-:644 $html_directory/BASIC_CONFIGURATION_README.html:f:root:-:644 $html_directory/BDAT_README.html:f:root:-:644 $html_directory/BUILTIN_FILTER_README.html:f:root:-:644 $html_directory/CDB_README.html:f:root:-:644 $html_directory/COMPATIBILITY_README.html:f:root:-:644 $html_directory/CONNECTION_CACHE_README.html:f:root:-:644 $html_directory/CONTENT_INSPECTION_README.html:f:root:-:644 $html_directory/CYRUS_README.html:f:root:-:644:o $html_directory/DATABASE_README.html:f:root:-:644 $html_directory/DB_README.html:f:root:-:644 $html_directory/DEBUG_README.html:f:root:-:644 $html_directory/DEPRECATION_README.html:f:root:-:644 $html_directory/DSN_README.html:f:root:-:644 $html_directory/ETRN_README.html:f:root:-:644 $html_directory/FILTER_README.html:f:root:-:644 $html_directory/FORWARD_SECRECY_README.html:f:root:-:644 $html_directory/INSTALL.html:f:root:-:644 $html_directory/IPV6_README.html:f:root:-:644 $html_directory/LDAP_README.html:f:root:-:644 $html_directory/LINUX_README.html:f:root:-:644 $html_directory/LMDB_README.html:f:root:-:644 $html_directory/LOCAL_RECIPIENT_README.html:f:root:-:644 $html_directory/MAILDROP_README.html:f:root:-:644 $html_directory/MAILLOG_README.html:f:root:-:644 $html_directory/MEMCACHE_README.html:f:root:-:644 $html_directory/MILTER_README.html:f:root:-:644 $html_directory/MONGODB_README.html:f:root:-:644 $html_directory/MULTI_INSTANCE_README.html:f:root:-:644 $html_directory/MYSQL_README.html:f:root:-:644 $html_directory/SMTPUTF8_README.html:f:root:-:644 $html_directory/SQLITE_README.html:f:root:-:644 $html_directory/NFS_README.html:f:root:-:644 $html_directory/OVERVIEW.html:f:root:-:644 $html_directory/PACKAGE_README.html:f:root:-:644 $html_directory/PCRE_README.html:f:root:-:644 $html_directory/PGSQL_README.html:f:root:-:644 $html_directory/POSTSCREEN_3_5_README.html:f:root:-:644 $html_directory/POSTSCREEN_README.html:f:root:-:644 $html_directory/QMQP_README.html:f:root:-:644:o $html_directory/QSHAPE_README.html:f:root:-:644 $html_directory/RESTRICTION_CLASS_README.html:f:root:-:644 $html_directory/SASL_README.html:f:root:-:644 $html_directory/SCHEDULER_README.html:f:root:-:644 $html_directory/SMTPD_ACCESS_README.html:f:root:-:644 $html_directory/SMTPD_POLICY_README.html:f:root:-:644 $html_directory/SMTPD_PROXY_README.html:f:root:-:644 $html_directory/SOHO_README.html:f:root:-:644 $html_directory/STANDARD_CONFIGURATION_README.html:f:root:-:644 $html_directory/STRESS_README.html:f:root:-:644 $html_directory/TLS_LEGACY_README.html:f:root:-:644 $html_directory/TLS_README.html:f:root:-:644 $html_directory/TUNING_README.html:f:root:-:644 $html_directory/ULTRIX_README.html:f:root:-:644:o $html_directory/UUCP_README.html:f:root:-:644 $html_directory/VERP_README.html:f:root:-:644 $html_directory/VIRTUAL_README.html:f:root:-:644 $html_directory/XCLIENT_README.html:f:root:-:644 $html_directory/XFORWARD_README.html:f:root:-:644 $html_directory/access.5.html:f:root:-:644 $html_directory/aliases.5.html:f:root:-:644 $html_directory/anvil.8.html:f:root:-:644 $html_directory/bounce.5.html:f:root:-:644 $html_directory/bounce.8.html:f:root:-:644 $html_directory/canonical.5.html:f:root:-:644 $html_directory/cidr_table.5.html:f:root:-:644 $html_directory/cleanup.8.html:f:root:-:644 $html_directory/defer.8.html:h:$html_directory/bounce.8.html:-:644 $html_directory/discard.8.html:f:root:-:644 $html_directory/dnsblog.8.html:f:root:-:644 $html_directory/error.8.html:f:root:-:644 $html_directory/flush.8.html:f:root:-:644 $html_directory/generics.5.html:f:root:-:644:o $html_directory/generic.5.html:f:root:-:644 $html_directory/header_checks.5.html:f:root:-:644 $html_directory/index.html:f:root:-:644 $html_directory/ldap_table.5.html:f:root:-:644 $html_directory/lmdb_table.5.html:f:root:-:644 $html_directory/lmtp.8.html:f:root:-:644 $html_directory/local.8.html:f:root:-:644 $html_directory/mailq.1.html:f:root:-:644 $html_directory/master.5.html:f:root:-:644 $html_directory/master.8.html:f:root:-:644 $html_directory/memcache_table.5.html:f:root:-:644 $html_directory/mongodb_table.5.html:f:root:-:644 $html_directory/mysql_table.5.html:f:root:-:644 $html_directory/sqlite_table.5.html:f:root:-:644 $html_directory/nisplus_table.5.html:f:root:-:644 $html_directory/newaliases.1.html:h:$html_directory/mailq.1.html:-:644 $html_directory/oqmgr.8.html:f:root:-:644 $html_directory/pcre_table.5.html:f:root:-:644 $html_directory/pgsql_table.5.html:f:root:-:644 $html_directory/pickup.8.html:f:root:-:644 $html_directory/pipe.8.html:f:root:-:644 $html_directory/postalias.1.html:f:root:-:644 $html_directory/postcat.1.html:f:root:-:644 $html_directory/postconf.1.html:f:root:-:644 $html_directory/postconf.5.html:f:root:-:644 $html_directory/postdrop.1.html:f:root:-:644 $html_directory/postfix-logo.jpg:f:root:-:644 $html_directory/postfix-manuals.html:f:root:-:644 $html_directory/postfix-tls.1.html:f:root:-:644 $html_directory/postfix-wrapper.5.html:f:root:-:644 $html_directory/postfix.1.html:f:root:-:644 $html_directory/postfix-doc.css:f:root:-:644 $html_directory/postkick.1.html:f:root:-:644 $html_directory/postlock.1.html:f:root:-:644 $html_directory/postlog.1.html:f:root:-:644 $html_directory/postmap.1.html:f:root:-:644 $html_directory/postmulti.1.html:f:root:-:644 $html_directory/postlogd.8.html:f:root:-:644 $html_directory/postqueue.1.html:f:root:-:644 $html_directory/postscreen.8.html:f:root:-:644 $html_directory/postsuper.1.html:f:root:-:644 $html_directory/qshape.1.html:f:root:-:644 $html_directory/proxymap.8.html:f:root:-:644 $html_directory/qmgr.8.html:f:root:-:644 $html_directory/qmqp-sink.1.html:f:root:-:644 $html_directory/qmqp-source.1.html:f:root:-:644 $html_directory/qmqpd.8.html:f:root:-:644 $html_directory/regexp_table.5.html:f:root:-:644 $html_directory/relocated.5.html:f:root:-:644 $html_directory/scache.8.html:f:root:-:644 $html_directory/sendmail.1.html:h:$html_directory/mailq.1.html:-:644 $html_directory/showq.8.html:f:root:-:644 $html_directory/smtp-sink.1.html:f:root:-:644 $html_directory/smtp-source.1.html:f:root:-:644 $html_directory/smtp.8.html:h:$html_directory/lmtp.8.html:-:644 $html_directory/smtpd.8.html:f:root:-:644 $html_directory/socketmap_table.5.html:f:root:-:644 $html_directory/spawn.8.html:f:root:-:644 $html_directory/tlsmgr.8.html:f:root:-:644 $html_directory/tlsproxy.8.html:f:root:-:644 $html_directory/tcp_table.5.html:f:root:-:644 $html_directory/trace.8.html:h:$html_directory/bounce.8.html:-:644 $html_directory/transport.5.html:f:root:-:644 $html_directory/trivial-rewrite.8.html:f:root:-:644 $html_directory/verify.8.html:f:root:-:644 $html_directory/virtual.5.html:f:root:-:644 $html_directory/virtual.8.html:f:root:-:644 + mkdir -p /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/etc/sasl2 + install -m 644 /builddir/build/SOURCES/postfix-sasl.conf /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/etc/sasl2/smtpd.conf + mkdir -p /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/etc/pam.d + install -m 644 /builddir/build/SOURCES/postfix-pam.conf /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/etc/pam.d/smtp.postfix + mkdir -p /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix + cp -p /builddir/build/SOURCES/README-Postfix-SASL-RedHat.txt COMPATIBILITY LICENSE TLS_ACKNOWLEDGEMENTS TLS_LICENSE /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix + mkdir -p /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/examples /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/examples/chroot-setup + cp -pr examples/qmail-local examples/smtpd-policy /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/examples + cp -p examples/chroot-setup/LINUX2 /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/examples/chroot-setup + cp conf/main.cf.default conf/bounce.cf.default /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix + sed -i 's#/etc/postfix\(/bounce\.cf\.default\)#/usr/share/doc/postfix\1#' /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/bounce.5 + rm -f /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/etc/postfix/TLS_LICENSE /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/etc/postfix/LICENSE + find /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix -type f + xargs chmod 644 + find /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix -type d + xargs chmod 755 + install -c -m 644 pflogsumm-1.1.5/pflogsumm-faq.txt /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/doc/postfix/pflogsumm-faq.txt + install -c -m 644 pflogsumm-1.1.5/pflogsumm.1 /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man1/pflogsumm.1 + install -c pflogsumm-1.1.5/pflogsumm.pl /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/sbin/pflogsumm + mantools/srctoman - auxiliary/qshape/qshape.pl + install -c qshape.1 /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man1/qshape.1 + install -c auxiliary/qshape/qshape.pl /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/sbin/qshape + rm -f /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/etc/postfix/aliases + mkdir -p /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/lib + ln -sf --relative /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/sbin/sendmail.postfix /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/lib/ + mkdir -p /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/var/lib/misc + touch /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/var/lib/misc/postfix.aliasesdb-stamp + for i in /usr/sbin/sendmail /usr/bin/{mailq,newaliases,rmail} /etc/pam.d/smtp /usr/lib/sendmail /usr/share/man/{man1/{mailq.1,newaliases.1},man5/aliases.5,man8/{sendmail.8,smtp{,d}.8}} + touch /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/sbin/sendmail + for i in /usr/sbin/sendmail /usr/bin/{mailq,newaliases,rmail} /etc/pam.d/smtp /usr/lib/sendmail /usr/share/man/{man1/{mailq.1,newaliases.1},man5/aliases.5,man8/{sendmail.8,smtp{,d}.8}} + touch /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/bin/mailq + for i in /usr/sbin/sendmail /usr/bin/{mailq,newaliases,rmail} /etc/pam.d/smtp /usr/lib/sendmail /usr/share/man/{man1/{mailq.1,newaliases.1},man5/aliases.5,man8/{sendmail.8,smtp{,d}.8}} + touch /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/bin/newaliases + for i in /usr/sbin/sendmail /usr/bin/{mailq,newaliases,rmail} /etc/pam.d/smtp /usr/lib/sendmail /usr/share/man/{man1/{mailq.1,newaliases.1},man5/aliases.5,man8/{sendmail.8,smtp{,d}.8}} + touch /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/bin/rmail + for i in /usr/sbin/sendmail /usr/bin/{mailq,newaliases,rmail} /etc/pam.d/smtp /usr/lib/sendmail /usr/share/man/{man1/{mailq.1,newaliases.1},man5/aliases.5,man8/{sendmail.8,smtp{,d}.8}} + touch /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/etc/pam.d/smtp + for i in /usr/sbin/sendmail /usr/bin/{mailq,newaliases,rmail} /etc/pam.d/smtp /usr/lib/sendmail /usr/share/man/{man1/{mailq.1,newaliases.1},man5/aliases.5,man8/{sendmail.8,smtp{,d}.8}} + touch /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/lib/sendmail + for i in /usr/sbin/sendmail /usr/bin/{mailq,newaliases,rmail} /etc/pam.d/smtp /usr/lib/sendmail /usr/share/man/{man1/{mailq.1,newaliases.1},man5/aliases.5,man8/{sendmail.8,smtp{,d}.8}} + touch /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man1/mailq.1 + for i in /usr/sbin/sendmail /usr/bin/{mailq,newaliases,rmail} /etc/pam.d/smtp /usr/lib/sendmail /usr/share/man/{man1/{mailq.1,newaliases.1},man5/aliases.5,man8/{sendmail.8,smtp{,d}.8}} + touch /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man1/newaliases.1 + for i in /usr/sbin/sendmail /usr/bin/{mailq,newaliases,rmail} /etc/pam.d/smtp /usr/lib/sendmail /usr/share/man/{man1/{mailq.1,newaliases.1},man5/aliases.5,man8/{sendmail.8,smtp{,d}.8}} + touch /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man5/aliases.5 + for i in /usr/sbin/sendmail /usr/bin/{mailq,newaliases,rmail} /etc/pam.d/smtp /usr/lib/sendmail /usr/share/man/{man1/{mailq.1,newaliases.1},man5/aliases.5,man8/{sendmail.8,smtp{,d}.8}} + touch /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/sendmail.8 + for i in /usr/sbin/sendmail /usr/bin/{mailq,newaliases,rmail} /etc/pam.d/smtp /usr/lib/sendmail /usr/share/man/{man1/{mailq.1,newaliases.1},man5/aliases.5,man8/{sendmail.8,smtp{,d}.8}} + touch /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/smtp.8 + for i in /usr/sbin/sendmail /usr/bin/{mailq,newaliases,rmail} /etc/pam.d/smtp /usr/lib/sendmail /usr/share/man/{man1/{mailq.1,newaliases.1},man5/aliases.5,man8/{sendmail.8,smtp{,d}.8}} + touch /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/usr/share/man/man8/smtpd.8 + pushd /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/etc/postfix ~/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64/etc/postfix ~/build/BUILD/postfix-3.9.0 + for map in mysql pgsql sqlite cdb ldap lmdb pcre + rm -f dynamicmaps.cf.d/mysql postfix-files.d/mysql + split_file '^\s*mysql\b' mysql dynamicmaps.cf + grep '^\s*mysql\b' dynamicmaps.cf + sed -i '\|^\s*mysql\b| d' dynamicmaps.cf + sed -i 's|postfix-mysql\.so|/usr/lib64/postfix/\0|' dynamicmaps.cf.d/mysql + split_file '^$shlib_directory/postfix-mysql\.so:' mysql postfix-files + grep '^$shlib_directory/postfix-mysql\.so:' postfix-files + sed -i '\|^$shlib_directory/postfix-mysql\.so:| d' postfix-files + split_file '^$manpage_directory/man5/mysql_table\.5' mysql postfix-files + grep '^$manpage_directory/man5/mysql_table\.5' postfix-files + sed -i '\|^$manpage_directory/man5/mysql_table\.5| d' postfix-files ++ echo mysql ++ tr '[:lower:]' '[:upper:]' + map_upper=MYSQL + split_file '^$readme_directory/MYSQL_README:' mysql postfix-files + grep '^$readme_directory/MYSQL_README:' postfix-files + sed -i '\|^$readme_directory/MYSQL_README:| d' postfix-files + for map in mysql pgsql sqlite cdb ldap lmdb pcre + rm -f dynamicmaps.cf.d/pgsql postfix-files.d/pgsql + split_file '^\s*pgsql\b' pgsql dynamicmaps.cf + grep '^\s*pgsql\b' dynamicmaps.cf + sed -i '\|^\s*pgsql\b| d' dynamicmaps.cf + sed -i 's|postfix-pgsql\.so|/usr/lib64/postfix/\0|' dynamicmaps.cf.d/pgsql + split_file '^$shlib_directory/postfix-pgsql\.so:' pgsql postfix-files + grep '^$shlib_directory/postfix-pgsql\.so:' postfix-files + sed -i '\|^$shlib_directory/postfix-pgsql\.so:| d' postfix-files + split_file '^$manpage_directory/man5/pgsql_table\.5' pgsql postfix-files + grep '^$manpage_directory/man5/pgsql_table\.5' postfix-files + sed -i '\|^$manpage_directory/man5/pgsql_table\.5| d' postfix-files ++ echo pgsql ++ tr '[:lower:]' '[:upper:]' + map_upper=PGSQL + split_file '^$readme_directory/PGSQL_README:' pgsql postfix-files + grep '^$readme_directory/PGSQL_README:' postfix-files + sed -i '\|^$readme_directory/PGSQL_README:| d' postfix-files + for map in mysql pgsql sqlite cdb ldap lmdb pcre + rm -f dynamicmaps.cf.d/sqlite postfix-files.d/sqlite + split_file '^\s*sqlite\b' sqlite dynamicmaps.cf + grep '^\s*sqlite\b' dynamicmaps.cf + sed -i '\|^\s*sqlite\b| d' dynamicmaps.cf + sed -i 's|postfix-sqlite\.so|/usr/lib64/postfix/\0|' dynamicmaps.cf.d/sqlite + split_file '^$shlib_directory/postfix-sqlite\.so:' sqlite postfix-files + grep '^$shlib_directory/postfix-sqlite\.so:' postfix-files + sed -i '\|^$shlib_directory/postfix-sqlite\.so:| d' postfix-files + split_file '^$manpage_directory/man5/sqlite_table\.5' sqlite postfix-files + grep '^$manpage_directory/man5/sqlite_table\.5' postfix-files + sed -i '\|^$manpage_directory/man5/sqlite_table\.5| d' postfix-files ++ echo sqlite ++ tr '[:lower:]' '[:upper:]' + map_upper=SQLITE + split_file '^$readme_directory/SQLITE_README:' sqlite postfix-files + grep '^$readme_directory/SQLITE_README:' postfix-files + sed -i '\|^$readme_directory/SQLITE_README:| d' postfix-files + for map in mysql pgsql sqlite cdb ldap lmdb pcre + rm -f dynamicmaps.cf.d/cdb postfix-files.d/cdb + split_file '^\s*cdb\b' cdb dynamicmaps.cf + grep '^\s*cdb\b' dynamicmaps.cf + sed -i '\|^\s*cdb\b| d' dynamicmaps.cf + sed -i 's|postfix-cdb\.so|/usr/lib64/postfix/\0|' dynamicmaps.cf.d/cdb + split_file '^$shlib_directory/postfix-cdb\.so:' cdb postfix-files + grep '^$shlib_directory/postfix-cdb\.so:' postfix-files + sed -i '\|^$shlib_directory/postfix-cdb\.so:| d' postfix-files + split_file '^$manpage_directory/man5/cdb_table\.5' cdb postfix-files + grep '^$manpage_directory/man5/cdb_table\.5' postfix-files + : + sed -i '\|^$manpage_directory/man5/cdb_table\.5| d' postfix-files ++ echo cdb ++ tr '[:lower:]' '[:upper:]' + map_upper=CDB + split_file '^$readme_directory/CDB_README:' cdb postfix-files + grep '^$readme_directory/CDB_README:' postfix-files + sed -i '\|^$readme_directory/CDB_README:| d' postfix-files + for map in mysql pgsql sqlite cdb ldap lmdb pcre + rm -f dynamicmaps.cf.d/ldap postfix-files.d/ldap + split_file '^\s*ldap\b' ldap dynamicmaps.cf + grep '^\s*ldap\b' dynamicmaps.cf + sed -i '\|^\s*ldap\b| d' dynamicmaps.cf + sed -i 's|postfix-ldap\.so|/usr/lib64/postfix/\0|' dynamicmaps.cf.d/ldap + split_file '^$shlib_directory/postfix-ldap\.so:' ldap postfix-files + grep '^$shlib_directory/postfix-ldap\.so:' postfix-files + sed -i '\|^$shlib_directory/postfix-ldap\.so:| d' postfix-files + split_file '^$manpage_directory/man5/ldap_table\.5' ldap postfix-files + grep '^$manpage_directory/man5/ldap_table\.5' postfix-files + sed -i '\|^$manpage_directory/man5/ldap_table\.5| d' postfix-files ++ echo ldap ++ tr '[:lower:]' '[:upper:]' + map_upper=LDAP + split_file '^$readme_directory/LDAP_README:' ldap postfix-files + grep '^$readme_directory/LDAP_README:' postfix-files + sed -i '\|^$readme_directory/LDAP_README:| d' postfix-files + for map in mysql pgsql sqlite cdb ldap lmdb pcre + rm -f dynamicmaps.cf.d/lmdb postfix-files.d/lmdb + split_file '^\s*lmdb\b' lmdb dynamicmaps.cf + grep '^\s*lmdb\b' dynamicmaps.cf + sed -i '\|^\s*lmdb\b| d' dynamicmaps.cf + sed -i 's|postfix-lmdb\.so|/usr/lib64/postfix/\0|' dynamicmaps.cf.d/lmdb + split_file '^$shlib_directory/postfix-lmdb\.so:' lmdb postfix-files + grep '^$shlib_directory/postfix-lmdb\.so:' postfix-files + sed -i '\|^$shlib_directory/postfix-lmdb\.so:| d' postfix-files + split_file '^$manpage_directory/man5/lmdb_table\.5' lmdb postfix-files + grep '^$manpage_directory/man5/lmdb_table\.5' postfix-files + sed -i '\|^$manpage_directory/man5/lmdb_table\.5| d' postfix-files ++ echo lmdb ++ tr '[:lower:]' '[:upper:]' + map_upper=LMDB + split_file '^$readme_directory/LMDB_README:' lmdb postfix-files + grep '^$readme_directory/LMDB_README:' postfix-files + sed -i '\|^$readme_directory/LMDB_README:| d' postfix-files + for map in mysql pgsql sqlite cdb ldap lmdb pcre + rm -f dynamicmaps.cf.d/pcre postfix-files.d/pcre + split_file '^\s*pcre\b' pcre dynamicmaps.cf + grep '^\s*pcre\b' dynamicmaps.cf + sed -i '\|^\s*pcre\b| d' dynamicmaps.cf + sed -i 's|postfix-pcre\.so|/usr/lib64/postfix/\0|' dynamicmaps.cf.d/pcre + split_file '^$shlib_directory/postfix-pcre\.so:' pcre postfix-files + grep '^$shlib_directory/postfix-pcre\.so:' postfix-files + sed -i '\|^$shlib_directory/postfix-pcre\.so:| d' postfix-files + split_file '^$manpage_directory/man5/pcre_table\.5' pcre postfix-files + grep '^$manpage_directory/man5/pcre_table\.5' postfix-files + sed -i '\|^$manpage_directory/man5/pcre_table\.5| d' postfix-files ++ echo pcre ++ tr '[:lower:]' '[:upper:]' + map_upper=PCRE + split_file '^$readme_directory/PCRE_README:' pcre postfix-files + grep '^$readme_directory/PCRE_README:' postfix-files + sed -i '\|^$readme_directory/PCRE_README:| d' postfix-files + popd ~/build/BUILD/postfix-3.9.0 + /usr/bin/find-debuginfo -j4 --strict-build-id -m -i --build-id-seed 3.9.0-8.fc39 --unique-debug-suffix -3.9.0-8.fc39.x86_64 --unique-debug-src-base postfix-3.9.0-8.fc39.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/postfix-3.9.0 find-debuginfo: starting Extracting debug info from 55 files DWARF-compressing 57 files sepdebugcrcfix: Updated 55 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/postfix-3.9.0-8.fc39.x86_64 15992 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/bin/rmail.postfix from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/libexec/postfix/chroot-update from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/libexec/postfix/aliasesdb from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/libexec/postfix/postmulti-script from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/libexec/postfix/postfix-wrapper from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/libexec/postfix/postfix-tls-script from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/libexec/postfix/postfix-script from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/libexec/postfix/post-install from /bin/sh to #!/usr/bin/sh + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j4 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: postfix-3.9.0-8.fc39.x86_64 warning: ignoring unsupported sysuser type: m Provides: MTA config(postfix) = 2:3.9.0-8.fc39 group(postdrop) = ZyBwb3N0ZHJvcCA5MAAA group(postfix) postfix = 2:3.9.0-8.fc39 postfix(x86-64) = 2:3.9.0-8.fc39 server(smtp) smtpd smtpdaemon user(postfix) = dSBwb3N0Zml4IDg5IC0gL3Zhci9zcG9vbC9wb3N0Zml4IC9zYmluL25vbG9naW4A Requires(interp): /bin/sh /bin/sh /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 rpmlib(ScriptletExpansion) <= 4.9.0-1 Requires(pre): /bin/sh Requires(post): /bin/sh /usr/bin/openssl /usr/sbin/alternatives hostname systemd systemd-sysv Requires(preun): /bin/sh /usr/sbin/alternatives systemd Requires(postun): /bin/sh systemd Requires: /usr/bin/bash /usr/bin/sh libc.so.6()(64bit) libc.so.6(GLIBC_2.11)(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.2)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libcrypto.so.3()(64bit) libcrypto.so.3(OPENSSL_3.0.0)(64bit) libdb-5.3.so()(64bit) libicuuc.so.73()(64bit) libnsl.so.3()(64bit) libnsl.so.3(LIBNSL_2.0)(64bit) libsasl2.so.3()(64bit) libssl.so.3()(64bit) libssl.so.3(OPENSSL_3.0.0)(64bit) rtld(GNU_HASH) Recommends: group(postdrop) user(postfix) Processing files: postfix-perl-scripts-3.9.0-8.fc39.x86_64 Provides: postfix-perl-scripts = 2:3.9.0-8.fc39 postfix-perl-scripts(x86-64) = 2:3.9.0-8.fc39 postfix-pflogsumm = 2:3.9.0-8.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/perl perl(Date::Calc) perl(File::Find) perl(Getopt::Long) perl(Getopt::Std) perl(IO::File) perl(locale) perl(strict) perl(vars) Obsoletes: postfix < 2:2.5.5-2 postfix-pflogsumm < 2:2.5.5-2 Processing files: postfix-mysql-3.9.0-8.fc39.x86_64 Provides: postfix-mysql = 2:3.9.0-8.fc39 postfix-mysql(x86-64) = 2:3.9.0-8.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libmariadb.so.3()(64bit) libmariadb.so.3(libmysqlclient_18)(64bit) rtld(GNU_HASH) Processing files: postfix-pgsql-3.9.0-8.fc39.x86_64 Provides: postfix-pgsql = 2:3.9.0-8.fc39 postfix-pgsql(x86-64) = 2:3.9.0-8.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.4)(64bit) libpq.so.5()(64bit) libpq.so.5(RHPG_9.6)(64bit) rtld(GNU_HASH) Processing files: postfix-sqlite-3.9.0-8.fc39.x86_64 Provides: postfix-sqlite = 2:3.9.0-8.fc39 postfix-sqlite(x86-64) = 2:3.9.0-8.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.4)(64bit) libsqlite3.so.0()(64bit) rtld(GNU_HASH) Processing files: postfix-cdb-3.9.0-8.fc39.x86_64 Provides: postfix-cdb = 2:3.9.0-8.fc39 postfix-cdb(x86-64) = 2:3.9.0-8.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.4)(64bit) libcdb.so.1()(64bit) rtld(GNU_HASH) Processing files: postfix-ldap-3.9.0-8.fc39.x86_64 Provides: postfix-ldap = 2:3.9.0-8.fc39 postfix-ldap(x86-64) = 2:3.9.0-8.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.11)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.4)(64bit) liblber.so.2()(64bit) liblber.so.2(OPENLDAP_2.200)(64bit) libldap.so.2()(64bit) libldap.so.2(OPENLDAP_2.200)(64bit) rtld(GNU_HASH) Processing files: postfix-lmdb-3.9.0-8.fc39.x86_64 Provides: postfix-lmdb = 2:3.9.0-8.fc39 postfix-lmdb(x86-64) = 2:3.9.0-8.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.11)(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.4)(64bit) liblmdb.so.0.0.0()(64bit) rtld(GNU_HASH) Processing files: postfix-pcre-3.9.0-8.fc39.x86_64 Provides: postfix-pcre = 2:3.9.0-8.fc39 postfix-pcre(x86-64) = 2:3.9.0-8.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.4)(64bit) libpcre2-8.so.0()(64bit) rtld(GNU_HASH) Processing files: postfix-debugsource-3.9.0-8.fc39.x86_64 Provides: postfix-debugsource = 2:3.9.0-8.fc39 postfix-debugsource(x86-64) = 2:3.9.0-8.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: postfix-debuginfo-3.9.0-8.fc39.x86_64 Provides: debuginfo(build-id) = 0073569a8094038c95ac17d88e4b1e4216fa92ad debuginfo(build-id) = 0a4fcaac604ee2ad54ea1158a185894520db78b7 debuginfo(build-id) = 104181f7d104df2c8f070a378a4794d1a78b1a50 debuginfo(build-id) = 116eb528d13de45fca74275f8d791ec6ff78bad2 debuginfo(build-id) = 18c350571b13c5de8241f3ec786976be2214edd8 debuginfo(build-id) = 1a0bed3585ddbbd6efed625784c1c4e17fa9468e debuginfo(build-id) = 1cf68872086729e1c9c9d660770eea720f4d35a7 debuginfo(build-id) = 22476e404538fdf47f7e51ba644b9a1d40b43832 debuginfo(build-id) = 23c63a44a0fb855a4394e7a4c46625dd2336ec61 debuginfo(build-id) = 2c21426ac92d306958f60e99a33aab7513a8b55d debuginfo(build-id) = 36429efdaeab0ffa29fc81a3de872cc3bc00f446 debuginfo(build-id) = 3bd36cc44267910623fc5666cd75e046f5979bad debuginfo(build-id) = 3ff140b972ca84f20da978cd1ca8da78e56e11d2 debuginfo(build-id) = 41dc63540e21f7ce5b8bb649caba584c84f9d359 debuginfo(build-id) = 4f4d13f6edbcd8bc3137042223d194ca5362b70e debuginfo(build-id) = 5e1ea9507389e8a9c7710b88024d23ff551d8d42 debuginfo(build-id) = 6533c07809beb00721bc85012726d6fb5d113363 debuginfo(build-id) = 65fb6d05e4fd2e06e5facd0a9b08f71572456a36 debuginfo(build-id) = 68f37548fbb2d4b0b94559b13552e39c0fe7cb9a debuginfo(build-id) = 6a428fcdb782281197d6c4d17ec7cb30054a00fd debuginfo(build-id) = 6ec486630e265f16018fc8cd743f9c402c8d0845 debuginfo(build-id) = 70ffcfad7af9ab1f218b4d54b5ffec487b93cab2 debuginfo(build-id) = 7155a7d1ca0ad4f5da1be903a020145c6c100313 debuginfo(build-id) = 7667038925b7ac8635d162655c334ef47934bddf debuginfo(build-id) = 8f578f4d0b3493c667b99cca90341b2051af9c68 debuginfo(build-id) = 90515b632a330333a03ce6e2828977f71e1fc05f debuginfo(build-id) = b4eeab9f0ac968142b8eef95a8bd3c0e8983de3f debuginfo(build-id) = b7d96f04f92a588d46eabbf12382691a71ec2de0 debuginfo(build-id) = bcd3d02a7d4bf8fa88c82dbbd7ab8fec43901504 debuginfo(build-id) = bdba90ab1480ff2f22d11878932896a8a8e4ea7b debuginfo(build-id) = be8444dc479c56f34af7ebaba922ab9aa68ab7f3 debuginfo(build-id) = c432dcaeb29fe46960e0c48d04312028ea8d2b0f debuginfo(build-id) = c4c2dd932b3467cf3feabc2dbb439c75e96e7a08 debuginfo(build-id) = c4db6e9398e2d3d818983466cf9a7a73a3dfbb40 debuginfo(build-id) = c875717eb67aea05206e194a9e8326e36cc72006 debuginfo(build-id) = cbffe66652282828ba18795eee644d8a65764cb0 debuginfo(build-id) = cf53a358928f0ac7f03db0d0ff1fc7e942a37a78 debuginfo(build-id) = cf9b909f50cb47c29225d074f8ab2f7774b60c6c debuginfo(build-id) = cff647e0425167544b41d51e8a57d0bf8d3ad6ad debuginfo(build-id) = d66fac19439f7f83fa4a02bfe970fba370798f78 debuginfo(build-id) = dbb392515ee1ff1dc78df5017749d6d1c9855f86 debuginfo(build-id) = dbe0f4928870c7a1887e0d95845550bc68ff19cd debuginfo(build-id) = e6db0a2c3dd0b2d37189f5f19126d9cca3f29362 debuginfo(build-id) = e80cbcf52efa95b5ae2b0c9adf15d25534d2f13a debuginfo(build-id) = e9b910aeb4f77a0ebd1af21e0c8a43d75ddd7df9 debuginfo(build-id) = fa6b0d64b893f6888d54ad7346fe40356f358425 debuginfo(build-id) = fbf5dcba4db00da6629447f042eaca6c5bb08719 debuginfo(build-id) = fc5234865b310e7c4348773bf6342024c248aa21 debuginfo(build-id) = nilnil postfix-debuginfo = 2:3.9.0-8.fc39 postfix-debuginfo(x86-64) = 2:3.9.0-8.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: postfix-debugsource(x86-64) = 2:3.9.0-8.fc39 Processing files: postfix-mysql-debuginfo-3.9.0-8.fc39.x86_64 Provides: debuginfo(build-id) = 3ec8482017e1216d59602c16e1824b33fe39e1ca postfix-mysql-debuginfo = 2:3.9.0-8.fc39 postfix-mysql-debuginfo(x86-64) = 2:3.9.0-8.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: postfix-debugsource(x86-64) = 2:3.9.0-8.fc39 Processing files: postfix-pgsql-debuginfo-3.9.0-8.fc39.x86_64 Provides: debuginfo(build-id) = 013bce909163f6d5ef5388136d921a8ecbd6afc5 postfix-pgsql-debuginfo = 2:3.9.0-8.fc39 postfix-pgsql-debuginfo(x86-64) = 2:3.9.0-8.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: postfix-debugsource(x86-64) = 2:3.9.0-8.fc39 Processing files: postfix-sqlite-debuginfo-3.9.0-8.fc39.x86_64 Provides: debuginfo(build-id) = 42d8ba1cdbcbf0c9f7b146f7bf04304ae6d27a6e postfix-sqlite-debuginfo = 2:3.9.0-8.fc39 postfix-sqlite-debuginfo(x86-64) = 2:3.9.0-8.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: postfix-debugsource(x86-64) = 2:3.9.0-8.fc39 Processing files: postfix-cdb-debuginfo-3.9.0-8.fc39.x86_64 Provides: debuginfo(build-id) = f27afd9941b5cff48ff613b653094be022f96810 postfix-cdb-debuginfo = 2:3.9.0-8.fc39 postfix-cdb-debuginfo(x86-64) = 2:3.9.0-8.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: postfix-debugsource(x86-64) = 2:3.9.0-8.fc39 Processing files: postfix-ldap-debuginfo-3.9.0-8.fc39.x86_64 Provides: debuginfo(build-id) = fe887944baf905bc7ef07694d5c8bd16ebb53db6 postfix-ldap-debuginfo = 2:3.9.0-8.fc39 postfix-ldap-debuginfo(x86-64) = 2:3.9.0-8.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: postfix-debugsource(x86-64) = 2:3.9.0-8.fc39 Processing files: postfix-lmdb-debuginfo-3.9.0-8.fc39.x86_64 Provides: debuginfo(build-id) = cf447ab2837457121d3c018f4e630275dc5cc3b1 postfix-lmdb-debuginfo = 2:3.9.0-8.fc39 postfix-lmdb-debuginfo(x86-64) = 2:3.9.0-8.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: postfix-debugsource(x86-64) = 2:3.9.0-8.fc39 Processing files: postfix-pcre-debuginfo-3.9.0-8.fc39.x86_64 Provides: debuginfo(build-id) = 6c57d515ceaa6696f55b1a07dae980b93074ca74 postfix-pcre-debuginfo = 2:3.9.0-8.fc39 postfix-pcre-debuginfo(x86-64) = 2:3.9.0-8.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: postfix-debugsource(x86-64) = 2:3.9.0-8.fc39 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64 Wrote: /builddir/build/RPMS/postfix-perl-scripts-3.9.0-8.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/postfix-ldap-3.9.0-8.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/postfix-mysql-debuginfo-3.9.0-8.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/postfix-ldap-debuginfo-3.9.0-8.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/postfix-lmdb-debuginfo-3.9.0-8.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/postfix-pgsql-debuginfo-3.9.0-8.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/postfix-pcre-debuginfo-3.9.0-8.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/postfix-lmdb-3.9.0-8.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/postfix-mysql-3.9.0-8.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/postfix-pgsql-3.9.0-8.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/postfix-pcre-3.9.0-8.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/postfix-cdb-debuginfo-3.9.0-8.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/postfix-sqlite-debuginfo-3.9.0-8.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/postfix-sqlite-3.9.0-8.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/postfix-cdb-3.9.0-8.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/postfix-3.9.0-8.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/postfix-debuginfo-3.9.0-8.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/postfix-debugsource-3.9.0-8.fc39.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.wgNdgE + umask 022 + cd /builddir/build/BUILD + cd postfix-3.9.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/postfix-3.9.0-8.fc39.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.fpFtNL + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/postfix-3.9.0-SPECPARTS + rm -rf postfix-3.9.0 postfix-3.9.0.gemspec + RPM_EC=0 ++ jobs -p + exit 0 RPM build warnings: ignoring unsupported sysuser type: m Finish: rpmbuild postfix-3.9.0-8.fc39.src.rpm Finish: build phase for postfix-3.9.0-8.fc39.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-39-x86_64-1723036623.909169/root/var/log/dnf.rpm.log /var/lib/mock/fedora-39-x86_64-1723036623.909169/root/var/log/dnf.librepo.log /var/lib/mock/fedora-39-x86_64-1723036623.909169/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/postfix-3.9.0-8.fc39.src.rpm) Config(child) 1 minutes 7 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running FedoraReview tool Running: fedora-review --no-colors --prebuilt --rpm-spec --name postfix --mock-config /var/lib/copr-rpmbuild/results/configs/child.cfg cmd: ['fedora-review', '--no-colors', '--prebuilt', '--rpm-spec', '--name', 'postfix', '--mock-config', '/var/lib/copr-rpmbuild/results/configs/child.cfg'] cwd: /var/lib/copr-rpmbuild/results rc: 0 stdout: Review template in: /var/lib/copr-rpmbuild/results/postfix/review.txt fedora-review is automated tool, but *YOU* are responsible for manually reviewing the results and finishing the review. Do not just copy-paste the results without understanding them. stderr: INFO: Processing local files: postfix INFO: Getting .spec and .srpm Urls from : Local files in /var/lib/copr-rpmbuild/results INFO: --> SRPM url: file:///var/lib/copr-rpmbuild/results/postfix-3.9.0-8.fc39.src.rpm INFO: Using review directory: /var/lib/copr-rpmbuild/results/postfix INFO: No upstream for (Source101): postfix-pam.conf INFO: No upstream for (Source100): postfix-sasl.conf INFO: Downloading (Source53): http://jimsun.linxnet.com/downloads/pflogsumm-1.1.5.tar.gz INFO: No upstream for (Source6): postfix.sysusers INFO: No upstream for (Source5): postfix-chroot-update INFO: No upstream for (Source4): postfix.aliasesdb INFO: No upstream for (Source3): README-Postfix-SASL-RedHat.txt INFO: No upstream for (Source2): postfix.service INFO: No upstream for (Source1): postfix-etc-init.d-postfix INFO: Downloading (Source0): ftp://ftp.porcupine.org/mirrors/postfix-release/official/postfix-3.9.0.tar.gz INFO: Running checks and generating report INFO: Installing built package(s) INFO: Reading configuration from /etc/mock/site-defaults.cfg INFO: Reading configuration from /etc/mock/chroot-aliases.cfg INFO: Reading configuration from /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: WARNING: Probably non-rawhide buildroot used. Rawhide should be used for most package reviews INFO: Active plugins: Perl, Shell-api, Generic, C/C++ INFO: ExclusiveArch dependency checking disabled, enable with EXARCH flag Review template in: /var/lib/copr-rpmbuild/results/postfix/review.txt fedora-review is automated tool, but *YOU* are responsible for manually reviewing the results and finishing the review. Do not just copy-paste the results without understanding them. Moving the results into `fedora-review' directory. Review template in: /var/lib/copr-rpmbuild/results/fedora-review/review.txt FedoraReview finished Running RPMResults tool Package info: { "packages": [ { "name": "postfix-cdb-debuginfo", "epoch": 2, "version": "3.9.0", "release": "8.fc39", "arch": "x86_64" }, { "name": "postfix-ldap-debuginfo", "epoch": 2, "version": "3.9.0", "release": "8.fc39", "arch": "x86_64" }, { "name": "postfix-pgsql", "epoch": 2, "version": "3.9.0", "release": "8.fc39", "arch": "x86_64" }, { "name": "postfix-cdb", "epoch": 2, "version": "3.9.0", "release": "8.fc39", "arch": "x86_64" }, { "name": "postfix-pgsql-debuginfo", "epoch": 2, "version": "3.9.0", "release": "8.fc39", "arch": "x86_64" }, { "name": "postfix-pcre", "epoch": 2, "version": "3.9.0", "release": "8.fc39", "arch": "x86_64" }, { "name": "postfix-debugsource", "epoch": 2, "version": "3.9.0", "release": "8.fc39", "arch": "x86_64" }, { "name": "postfix", "epoch": 2, "version": "3.9.0", "release": "8.fc39", "arch": "src" }, { "name": "postfix-mysql", "epoch": 2, "version": "3.9.0", "release": "8.fc39", "arch": "x86_64" }, { "name": "postfix-lmdb", "epoch": 2, "version": "3.9.0", "release": "8.fc39", "arch": "x86_64" }, { "name": "postfix-ldap", "epoch": 2, "version": "3.9.0", "release": "8.fc39", "arch": "x86_64" }, { "name": "postfix-lmdb-debuginfo", "epoch": 2, "version": "3.9.0", "release": "8.fc39", "arch": "x86_64" }, { "name": "postfix-sqlite-debuginfo", "epoch": 2, "version": "3.9.0", "release": "8.fc39", "arch": "x86_64" }, { "name": "postfix-sqlite", "epoch": 2, "version": "3.9.0", "release": "8.fc39", "arch": "x86_64" }, { "name": "postfix-perl-scripts", "epoch": 2, "version": "3.9.0", "release": "8.fc39", "arch": "x86_64" }, { "name": "postfix", "epoch": 2, "version": "3.9.0", "release": "8.fc39", "arch": "x86_64" }, { "name": "postfix-debuginfo", "epoch": 2, "version": "3.9.0", "release": "8.fc39", "arch": "x86_64" }, { "name": "postfix-mysql-debuginfo", "epoch": 2, "version": "3.9.0", "release": "8.fc39", "arch": "x86_64" }, { "name": "postfix-pcre-debuginfo", "epoch": 2, "version": "3.9.0", "release": "8.fc39", "arch": "x86_64" } ] } RPMResults finished