Raspbian Package Auto-Building

Build log for exim4 (4.94-4) on armhf

exim44.94-4armhf → 2020-06-24 06:11:45

sbuild (Debian sbuild) 0.73.0 (23 Dec 2016) on test2019

+==============================================================================+
| exim4 4.94-4 (armhf)                         Wed, 24 Jun 2020 05:43:01 +0000 |
+==============================================================================+

Package: exim4
Version: 4.94-4
Source Version: 4.94-4
Distribution: bullseye-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf
Build Type: any

I: NOTICE: Log filtering will replace 'var/run/schroot/mount/bullseye-staging-armhf-sbuild-1872ed1a-7353-4895-bedb-63e0dd750de9' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private bullseye-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private bullseye-staging/main Sources [11.7 MB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf Packages [12.8 MB]
Fetched 24.5 MB in 28s (883 kB/s)
Reading package lists...

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'exim4' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/exim-team/exim4.git
Please use:
git clone https://salsa.debian.org/exim-team/exim4.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 2300 kB of source archives.
Get:1 http://172.17.0.1/private bullseye-staging/main exim4 4.94-4 (dsc) [2875 B]
Get:2 http://172.17.0.1/private bullseye-staging/main exim4 4.94-4 (tar) [1829 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main exim4 4.94-4 (asc) [508 B]
Get:4 http://172.17.0.1/private bullseye-staging/main exim4 4.94-4 (diff) [468 kB]
Fetched 2300 kB in 1s (2052 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/exim4-0ZJfYK/exim4-4.94' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/exim4-0ZJfYK' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-XXo5we/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-XXo5we/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-XXo5we/gpg/trustdb.gpg: trustdb created
gpg: key E70254B6505CF8F7: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key E70254B6505CF8F7: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key E70254B6505CF8F7: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-XXo5we/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-XXo5we/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-XXo5we/apt_archive ./ Release.gpg [370 B]
Ign:3 copy:/<<BUILDDIR>>/resolver-XXo5we/apt_archive ./ Release.gpg
Get:4 copy:/<<BUILDDIR>>/resolver-XXo5we/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-XXo5we/apt_archive ./ Packages [430 B]
Fetched 2106 B in 1s (2490 B/s)
Reading package lists...
W: copy:///<<BUILDDIR>>/resolver-XXo5we/apt_archive/./Release.gpg: The key(s) in the keyring /etc/apt/trusted.gpg.d/sbuild-build-depends-archive.gpg are ignored as the file is not readable by user '_apt' executing apt-key.
W: GPG error: copy:/<<BUILDDIR>>/resolver-XXo5we/apt_archive ./ Release: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY E70254B6505CF8F7
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  libpam-cap
Use 'apt autoremove' to remove it.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 17 not upgraded.
Need to get 848 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-XXo5we/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [848 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 848 B in 0s (29.8 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 14090 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 12), default-libmysqlclient-dev, docbook-xml, docbook-xsl, libdb5.3-dev, libgnutls28-dev (>= 3.5.7), libident-dev, libidn11-dev, libidn2-dev, libldap2-dev, libpam0g-dev, libpcre3-dev, libperl-dev, libpq-dev, libsasl2-dev, libsqlite3-dev, libx11-dev, libxaw7-dev, libxext-dev, libxmu-dev, libxt-dev, lynx, po-debconf, xsltproc
Filtered Build-Depends: debhelper-compat (= 12), default-libmysqlclient-dev, docbook-xml, docbook-xsl, libdb5.3-dev, libgnutls28-dev (>= 3.5.7), libident-dev, libidn11-dev, libidn2-dev, libldap2-dev, libpam0g-dev, libpcre3-dev, libperl-dev, libpq-dev, libsasl2-dev, libsqlite3-dev, libx11-dev, libxaw7-dev, libxext-dev, libxmu-dev, libxt-dev, lynx, po-debconf, xsltproc
dpkg-deb: building package 'sbuild-build-depends-exim4-dummy' in '/<<BUILDDIR>>/resolver-XXo5we/apt_archive/sbuild-build-depends-exim4-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-exim4-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-XXo5we/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-XXo5we/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-XXo5we/apt_archive ./ Release.gpg [370 B]
Ign:3 copy:/<<BUILDDIR>>/resolver-XXo5we/apt_archive ./ Release.gpg
Get:4 copy:/<<BUILDDIR>>/resolver-XXo5we/apt_archive ./ Sources [628 B]
Get:5 copy:/<<BUILDDIR>>/resolver-XXo5we/apt_archive ./ Packages [707 B]
Fetched 2668 B in 1s (3017 B/s)
Reading package lists...
W: copy:///<<BUILDDIR>>/resolver-XXo5we/apt_archive/./Release.gpg: The key(s) in the keyring /etc/apt/trusted.gpg.d/sbuild-build-depends-archive.gpg are ignored as the file is not readable by user '_apt' executing apt-key.
W: GPG error: copy:/<<BUILDDIR>>/resolver-XXo5we/apt_archive ./ Release: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY E70254B6505CF8F7
Reading package lists...

Install exim4 build dependencies (apt-based resolver)
-----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  libpam-cap
Use 'apt autoremove' to remove it.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  default-libmysqlclient-dev dh-autoreconf dh-strip-nondeterminism docbook-xml
  docbook-xsl dwz file gettext gettext-base groff-base intltool-debian
  libarchive-zip-perl libbsd0 libcroco3 libdb5.3-dev libdebhelper-perl libelf1
  libevent-2.1-7 libfile-stripnondeterminism-perl libglib2.0-0 libgmp-dev
  libgmp10 libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev
  libgnutls30 libgnutlsxx28 libgssapi-krb5-2 libice-dev libice6 libicu67
  libident libident-dev libidn11 libidn11-dev libidn2-dev libk5crypto3
  libkeyutils1 libkrb5-3 libkrb5support0 libldap2-dev libmagic-mgc libmagic1
  libmariadb-dev libmariadb-dev-compat libmariadb3 libp11-kit-dev libpam0g-dev
  libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libperl-dev libpipeline1
  libpq-dev libpq5 libpthread-stubs0-dev libsasl2-dev libsigsegv2 libsm-dev
  libsm6 libsqlite3-dev libssl1.1 libsub-override-perl libtasn1-6-dev
  libtinfo5 libtool libuchardet0 libunbound8 libx11-6 libx11-data libx11-dev
  libxau-dev libxau6 libxaw7 libxaw7-dev libxcb1 libxcb1-dev libxdmcp-dev
  libxdmcp6 libxext-dev libxext6 libxml2 libxmu-dev libxmu-headers libxmu6
  libxpm-dev libxpm4 libxslt1.1 libxt-dev libxt6 lynx lynx-common m4 man-db
  mariadb-common mysql-common nettle-dev pkg-config po-debconf sensible-utils
  sgml-base sgml-data x11-common x11proto-core-dev x11proto-dev
  x11proto-xext-dev xml-core xorg-sgml-doctools xsltproc xtrans-dev zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation dh-make docbook docbook-dsssl docbook-defguide dbtoepub
  docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text
  | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java
  libxslthl-java xalan gettext-doc libasprintf-dev libgettextpo-dev groff
  db5.3-doc gmp-doc libgmp10-doc libmpfr-dev dns-root-data gnutls-bin
  gnutls-doc krb5-doc krb5-user libice-doc postgresql-doc-12 libsm-doc
  sqlite3-doc libtool-doc gfortran | fortran95-compiler gcj-jdk libx11-doc
  libxaw-doc libxcb-doc libxext-doc libxt-doc m4-doc apparmor less
  libmail-box-perl sgml-base-doc perlsgml w3-recs opensp libxml2-utils
Recommended packages:
  libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs
  krb5-locales libtasn1-doc libltdl-dev mime-support libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils debhelper
  default-libmysqlclient-dev dh-autoreconf dh-strip-nondeterminism docbook-xml
  docbook-xsl dwz file gettext gettext-base groff-base intltool-debian
  libarchive-zip-perl libbsd0 libcroco3 libdb5.3-dev libdebhelper-perl libelf1
  libevent-2.1-7 libfile-stripnondeterminism-perl libglib2.0-0 libgmp-dev
  libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev
  libgnutlsxx28 libgssapi-krb5-2 libice-dev libice6 libicu67 libident
  libident-dev libidn11 libidn11-dev libidn2-dev libk5crypto3 libkeyutils1
  libkrb5-3 libkrb5support0 libldap2-dev libmagic-mgc libmagic1 libmariadb-dev
  libmariadb-dev-compat libmariadb3 libp11-kit-dev libpam0g-dev libpcre16-3
  libpcre3-dev libpcre32-3 libpcrecpp0v5 libperl-dev libpipeline1 libpq-dev
  libpq5 libpthread-stubs0-dev libsasl2-dev libsigsegv2 libsm-dev libsm6
  libsqlite3-dev libssl1.1 libsub-override-perl libtasn1-6-dev libtinfo5
  libtool libuchardet0 libunbound8 libx11-6 libx11-data libx11-dev libxau-dev
  libxau6 libxaw7 libxaw7-dev libxcb1 libxcb1-dev libxdmcp-dev libxdmcp6
  libxext-dev libxext6 libxml2 libxmu-dev libxmu-headers libxmu6 libxpm-dev
  libxpm4 libxslt1.1 libxt-dev libxt6 lynx lynx-common m4 man-db
  mariadb-common mysql-common nettle-dev pkg-config po-debconf
  sbuild-build-depends-exim4-dummy sensible-utils sgml-base sgml-data
  x11-common x11proto-core-dev x11proto-dev x11proto-xext-dev xml-core
  xorg-sgml-doctools xsltproc xtrans-dev zlib1g-dev
The following packages will be upgraded:
  libgmp10 libgnutls30
2 upgraded, 118 newly installed, 0 to remove and 15 not upgraded.
Need to get 41.8 MB of archives.
After this operation, 147 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-XXo5we/apt_archive ./ sbuild-build-depends-exim4-dummy 0.invalid.0 [996 B]
Get:2 http://172.17.0.1/private bullseye-staging/main armhf libbsd0 armhf 0.10.0-1 [112 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf libtinfo5 armhf 6.2-1 [318 kB]
Get:4 http://172.17.0.1/private bullseye-staging/main armhf bsdmainutils armhf 11.1.2 [182 kB]
Get:5 http://172.17.0.1/private bullseye-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:6 http://172.17.0.1/private bullseye-staging/main armhf groff-base armhf 1.22.4-5 [783 kB]
Get:7 http://172.17.0.1/private bullseye-staging/main armhf libpipeline1 armhf 1.5.2-2 [29.6 kB]
Get:8 http://172.17.0.1/private bullseye-staging/main armhf man-db armhf 2.9.2-1 [1269 kB]
Get:9 http://172.17.0.1/private bullseye-staging/main armhf sgml-base all 1.30 [15.1 kB]
Get:10 http://172.17.0.1/private bullseye-staging/main armhf libgmp10 armhf 2:6.2.0+dfsg-6 [198 kB]
Get:11 http://172.17.0.1/private bullseye-staging/main armhf libgnutls30 armhf 3.6.14-2 [1165 kB]
Get:12 http://172.17.0.1/private bullseye-staging/main armhf libident armhf 0.22-3.1 [11.8 kB]
Get:13 http://172.17.0.1/private bullseye-staging/main armhf sensible-utils all 0.0.12+nmu1 [16.0 kB]
Get:14 http://172.17.0.1/private bullseye-staging/main armhf libmagic-mgc armhf 1:5.38-5 [262 kB]
Get:15 http://172.17.0.1/private bullseye-staging/main armhf libmagic1 armhf 1:5.38-5 [113 kB]
Get:16 http://172.17.0.1/private bullseye-staging/main armhf file armhf 1:5.38-5 [67.0 kB]
Get:17 http://172.17.0.1/private bullseye-staging/main armhf gettext-base armhf 0.19.8.1-10 [117 kB]
Get:18 http://172.17.0.1/private bullseye-staging/main armhf libsigsegv2 armhf 2.12-2 [32.3 kB]
Get:19 http://172.17.0.1/private bullseye-staging/main armhf m4 armhf 1.4.18-4 [185 kB]
Get:20 http://172.17.0.1/private bullseye-staging/main armhf autoconf all 2.69-11.1 [341 kB]
Get:21 http://172.17.0.1/private bullseye-staging/main armhf autotools-dev all 20180224.1 [77.0 kB]
Get:22 http://172.17.0.1/private bullseye-staging/main armhf automake all 1:1.16.2-1 [775 kB]
Get:23 http://172.17.0.1/private bullseye-staging/main armhf autopoint all 0.19.8.1-10 [435 kB]
Get:24 http://172.17.0.1/private bullseye-staging/main armhf libtool all 2.4.6-14 [513 kB]
Get:25 http://172.17.0.1/private bullseye-staging/main armhf dh-autoreconf all 19 [16.9 kB]
Get:26 http://172.17.0.1/private bullseye-staging/main armhf libdebhelper-perl all 13.1 [187 kB]
Get:27 http://172.17.0.1/private bullseye-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:28 http://172.17.0.1/private bullseye-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:29 http://172.17.0.1/private bullseye-staging/main armhf libfile-stripnondeterminism-perl all 1.8.1-1 [25.2 kB]
Get:30 http://172.17.0.1/private bullseye-staging/main armhf dh-strip-nondeterminism all 1.8.1-1 [14.9 kB]
Get:31 http://172.17.0.1/private bullseye-staging/main armhf libelf1 armhf 0.176-1.1 [158 kB]
Get:32 http://172.17.0.1/private bullseye-staging/main armhf dwz armhf 0.13-5 [142 kB]
Get:33 http://172.17.0.1/private bullseye-staging/main armhf libglib2.0-0 armhf 2.64.3-1 [1159 kB]
Get:34 http://172.17.0.1/private bullseye-staging/main armhf libicu67 armhf 67.1-2 [8286 kB]
Get:35 http://172.17.0.1/private bullseye-staging/main armhf libxml2 armhf 2.9.10+dfsg-5+b1 [593 kB]
Get:36 http://172.17.0.1/private bullseye-staging/main armhf libcroco3 armhf 0.6.13-1 [133 kB]
Get:37 http://172.17.0.1/private bullseye-staging/main armhf gettext armhf 0.19.8.1-10 [1219 kB]
Get:38 http://172.17.0.1/private bullseye-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:39 http://172.17.0.1/private bullseye-staging/main armhf po-debconf all 1.0.21 [248 kB]
Get:40 http://172.17.0.1/private bullseye-staging/main armhf debhelper all 13.1 [1012 kB]
Get:41 http://172.17.0.1/private bullseye-staging/main armhf mysql-common all 5.8+1.0.5 [7324 B]
Get:42 http://172.17.0.1/private bullseye-staging/main armhf mariadb-common all 1:10.3.22-1 [32.3 kB]
Get:43 http://172.17.0.1/private bullseye-staging/main armhf libmariadb3 armhf 1:10.3.22-1 [158 kB]
Get:44 http://172.17.0.1/private bullseye-staging/main armhf libevent-2.1-7 armhf 2.1.11-stable-1 [165 kB]
Get:45 http://172.17.0.1/private bullseye-staging/main armhf libunbound8 armhf 1.10.1-1 [424 kB]
Get:46 http://172.17.0.1/private bullseye-staging/main armhf libgnutls-dane0 armhf 3.6.14-2 [367 kB]
Get:47 http://172.17.0.1/private bullseye-staging/main armhf libgnutls-openssl27 armhf 3.6.14-2 [367 kB]
Get:48 http://172.17.0.1/private bullseye-staging/main armhf libgnutlsxx28 armhf 3.6.14-2 [11.9 kB]
Get:49 http://172.17.0.1/private bullseye-staging/main armhf libidn2-dev armhf 2.3.0-1 [84.6 kB]
Get:50 http://172.17.0.1/private bullseye-staging/main armhf libp11-kit-dev armhf 0.23.20-1 [205 kB]
Get:51 http://172.17.0.1/private bullseye-staging/main armhf libtasn1-6-dev armhf 4.16.0-2 [96.8 kB]
Get:52 http://172.17.0.1/private bullseye-staging/main armhf libgmpxx4ldbl armhf 2:6.2.0+dfsg-6 [22.1 kB]
Get:53 http://172.17.0.1/private bullseye-staging/main armhf libgmp-dev armhf 2:6.2.0+dfsg-6 [587 kB]
Get:54 http://172.17.0.1/private bullseye-staging/main armhf nettle-dev armhf 3.5.1+really3.5.1-2 [1116 kB]
Get:55 http://172.17.0.1/private bullseye-staging/main armhf libgnutls28-dev armhf 3.6.14-2 [1124 kB]
Get:56 http://172.17.0.1/private bullseye-staging/main armhf zlib1g-dev armhf 1:1.2.11.dfsg-2 [184 kB]
Get:57 http://172.17.0.1/private bullseye-staging/main armhf libmariadb-dev armhf 1:10.3.22-1 [998 kB]
Get:58 http://172.17.0.1/private bullseye-staging/main armhf libmariadb-dev-compat armhf 1:10.3.22-1 [31.5 kB]
Get:59 http://172.17.0.1/private bullseye-staging/main armhf default-libmysqlclient-dev armhf 1.0.5+b5 [4044 B]
Get:60 http://172.17.0.1/private bullseye-staging/main armhf xml-core all 0.18+nmu1 [23.8 kB]
Get:61 http://172.17.0.1/private bullseye-staging/main armhf sgml-data all 2.0.11 [179 kB]
Get:62 http://172.17.0.1/private bullseye-staging/main armhf docbook-xml all 4.5-9 [84.4 kB]
Get:63 http://172.17.0.1/private bullseye-staging/main armhf docbook-xsl all 1.79.2+dfsg-1 [1237 kB]
Get:64 http://172.17.0.1/private bullseye-staging/main armhf libkrb5support0 armhf 1.17-10 [61.7 kB]
Get:65 http://172.17.0.1/private bullseye-staging/main armhf libk5crypto3 armhf 1.17-10 [112 kB]
Get:66 http://172.17.0.1/private bullseye-staging/main armhf libkeyutils1 armhf 1.6.1-2 [14.5 kB]
Get:67 http://172.17.0.1/private bullseye-staging/main armhf libssl1.1 armhf 1.1.1g-1 [1272 kB]
Get:68 http://172.17.0.1/private bullseye-staging/main armhf libkrb5-3 armhf 1.17-10 [320 kB]
Get:69 http://172.17.0.1/private bullseye-staging/main armhf libgssapi-krb5-2 armhf 1.17-10 [135 kB]
Get:70 http://172.17.0.1/private bullseye-staging/main armhf x11-common all 1:7.7+20 [252 kB]
Get:71 http://172.17.0.1/private bullseye-staging/main armhf libice6 armhf 2:1.0.9-2 [51.6 kB]
Get:72 http://172.17.0.1/private bullseye-staging/main armhf xorg-sgml-doctools all 1:1.11-1 [21.9 kB]
Get:73 http://172.17.0.1/private bullseye-staging/main armhf x11proto-dev all 2020.1-1 [594 kB]
Get:74 http://172.17.0.1/private bullseye-staging/main armhf x11proto-core-dev all 2020.1-1 [3404 B]
Get:75 http://172.17.0.1/private bullseye-staging/main armhf libice-dev armhf 2:1.0.9-2 [58.8 kB]
Get:76 http://172.17.0.1/private bullseye-staging/main armhf libident-dev armhf 0.22-3.1 [7864 B]
Get:77 http://172.17.0.1/private bullseye-staging/main armhf libidn11 armhf 1.33-2.4 [113 kB]
Get:78 http://172.17.0.1/private bullseye-staging/main armhf pkg-config armhf 0.29.2-1 [61.5 kB]
Get:79 http://172.17.0.1/private bullseye-staging/main armhf libidn11-dev armhf 1.33-2.4 [591 kB]
Get:80 http://172.17.0.1/private bullseye-staging/main armhf libldap2-dev armhf 2.4.50+dfsg-1 [304 kB]
Get:81 http://172.17.0.1/private bullseye-staging/main armhf libpam0g-dev armhf 1.3.1-5 [180 kB]
Get:82 http://172.17.0.1/private bullseye-staging/main armhf libpcre16-3 armhf 2:8.39-12 [234 kB]
Get:83 http://172.17.0.1/private bullseye-staging/main armhf libpcre32-3 armhf 2:8.39-12 [227 kB]
Get:84 http://172.17.0.1/private bullseye-staging/main armhf libpcrecpp0v5 armhf 2:8.39-12 [150 kB]
Get:85 http://172.17.0.1/private bullseye-staging/main armhf libpcre3-dev armhf 2:8.39-12 [564 kB]
Get:86 http://172.17.0.1/private bullseye-staging/main armhf libperl-dev armhf 5.30.3-4 [900 kB]
Get:87 http://172.17.0.1/private bullseye-staging/main armhf libpq5 armhf 12.3-1+b1 [155 kB]
Get:88 http://172.17.0.1/private bullseye-staging/main armhf libpq-dev armhf 12.3-1+b1 [126 kB]
Get:89 http://172.17.0.1/private bullseye-staging/main armhf libpthread-stubs0-dev armhf 0.4-1 [5344 B]
Get:90 http://172.17.0.1/private bullseye-staging/main armhf libsasl2-dev armhf 2.1.27+dfsg-2 [256 kB]
Get:91 http://172.17.0.1/private bullseye-staging/main armhf libsm6 armhf 2:1.2.3-1 [32.9 kB]
Get:92 http://172.17.0.1/private bullseye-staging/main armhf libsm-dev armhf 2:1.2.3-1 [35.4 kB]
Get:93 http://172.17.0.1/private bullseye-staging/main armhf libsqlite3-dev armhf 3.31.1-5 [711 kB]
Get:94 http://172.17.0.1/private bullseye-staging/main armhf libxau6 armhf 1:1.0.8-1+b2 [19.1 kB]
Get:95 http://172.17.0.1/private bullseye-staging/main armhf libxdmcp6 armhf 1:1.1.2-3 [25.0 kB]
Get:96 http://172.17.0.1/private bullseye-staging/main armhf libxcb1 armhf 1.14-2 [135 kB]
Get:97 http://172.17.0.1/private bullseye-staging/main armhf libx11-data all 2:1.6.9-2 [298 kB]
Get:98 http://172.17.0.1/private bullseye-staging/main armhf libx11-6 armhf 2:1.6.9-2 [692 kB]
Get:99 http://172.17.0.1/private bullseye-staging/main armhf libxau-dev armhf 1:1.0.8-1+b2 [22.4 kB]
Get:100 http://172.17.0.1/private bullseye-staging/main armhf libxdmcp-dev armhf 1:1.1.2-3 [40.9 kB]
Get:101 http://172.17.0.1/private bullseye-staging/main armhf xtrans-dev all 1.4.0-1 [98.7 kB]
Get:102 http://172.17.0.1/private bullseye-staging/main armhf libxcb1-dev armhf 1.14-2 [173 kB]
Get:103 http://172.17.0.1/private bullseye-staging/main armhf libx11-dev armhf 2:1.6.9-2 [766 kB]
Get:104 http://172.17.0.1/private bullseye-staging/main armhf libxext6 armhf 2:1.3.3-1+b2 [47.8 kB]
Get:105 http://172.17.0.1/private bullseye-staging/main armhf libxt6 armhf 1:1.1.5-1+b3 [156 kB]
Get:106 http://172.17.0.1/private bullseye-staging/main armhf libxmu6 armhf 2:1.1.2-2+b3 [52.1 kB]
Get:107 http://172.17.0.1/private bullseye-staging/main armhf libxpm4 armhf 1:3.5.12-1 [43.6 kB]
Get:108 http://172.17.0.1/private bullseye-staging/main armhf libxaw7 armhf 2:1.0.13-1+b2 [163 kB]
Get:109 http://172.17.0.1/private bullseye-staging/main armhf x11proto-xext-dev all 2020.1-1 [3404 B]
Get:110 http://172.17.0.1/private bullseye-staging/main armhf libxext-dev armhf 2:1.3.3-1+b2 [102 kB]
Get:111 http://172.17.0.1/private bullseye-staging/main armhf libxt-dev armhf 1:1.1.5-1+b3 [390 kB]
Get:112 http://172.17.0.1/private bullseye-staging/main armhf libxmu-headers all 2:1.1.2-2 [51.9 kB]
Get:113 http://172.17.0.1/private bullseye-staging/main armhf libxmu-dev armhf 2:1.1.2-2+b3 [56.5 kB]
Get:114 http://172.17.0.1/private bullseye-staging/main armhf libxpm-dev armhf 1:3.5.12-1 [98.1 kB]
Get:115 http://172.17.0.1/private bullseye-staging/main armhf libxaw7-dev armhf 2:1.0.13-1+b2 [221 kB]
Get:116 http://172.17.0.1/private bullseye-staging/main armhf libxslt1.1 armhf 1.1.34-4 [218 kB]
Get:117 http://172.17.0.1/private bullseye-staging/main armhf lynx-common all 2.9.0dev.5-1 [1192 kB]
Get:118 http://172.17.0.1/private bullseye-staging/main armhf lynx armhf 2.9.0dev.5-1 [501 kB]
Get:119 http://172.17.0.1/private bullseye-staging/main armhf xsltproc armhf 1.1.34-4 [123 kB]
Get:120 http://172.17.0.1/private bullseye-staging/main armhf libdb5.3-dev armhf 5.3.28+dfsg1-0.6 [632 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 41.8 MB in 17s (2474 kB/s)
Selecting previously unselected package libbsd0:armhf.
(Reading database ... 14090 files and directories currently installed.)
Preparing to unpack .../0-libbsd0_0.10.0-1_armhf.deb ...
Unpacking libbsd0:armhf (0.10.0-1) ...
Selecting previously unselected package libtinfo5:armhf.
Preparing to unpack .../1-libtinfo5_6.2-1_armhf.deb ...
Unpacking libtinfo5:armhf (6.2-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../2-bsdmainutils_11.1.2_armhf.deb ...
Unpacking bsdmainutils (11.1.2) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../3-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../4-groff-base_1.22.4-5_armhf.deb ...
Unpacking groff-base (1.22.4-5) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../5-libpipeline1_1.5.2-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.2-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../6-man-db_2.9.2-1_armhf.deb ...
Unpacking man-db (2.9.2-1) ...
Selecting previously unselected package sgml-base.
Preparing to unpack .../7-sgml-base_1.30_all.deb ...
Unpacking sgml-base (1.30) ...
Preparing to unpack .../8-libgmp10_2%3a6.2.0+dfsg-6_armhf.deb ...
Unpacking libgmp10:armhf (2:6.2.0+dfsg-6) over (2:6.2.0+dfsg-4) ...
Setting up libgmp10:armhf (2:6.2.0+dfsg-6) ...
(Reading database ... 14777 files and directories currently installed.)
Preparing to unpack .../libgnutls30_3.6.14-2_armhf.deb ...
Unpacking libgnutls30:armhf (3.6.14-2) over (3.6.14-1) ...
Setting up libgnutls30:armhf (3.6.14-2) ...
Selecting previously unselected package libident.
(Reading database ... 14777 files and directories currently installed.)
Preparing to unpack .../000-libident_0.22-3.1_armhf.deb ...
Unpacking libident (0.22-3.1) ...
Selecting previously unselected package sensible-utils.
Preparing to unpack .../001-sensible-utils_0.0.12+nmu1_all.deb ...
Unpacking sensible-utils (0.0.12+nmu1) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../002-libmagic-mgc_1%3a5.38-5_armhf.deb ...
Unpacking libmagic-mgc (1:5.38-5) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../003-libmagic1_1%3a5.38-5_armhf.deb ...
Unpacking libmagic1:armhf (1:5.38-5) ...
Selecting previously unselected package file.
Preparing to unpack .../004-file_1%3a5.38-5_armhf.deb ...
Unpacking file (1:5.38-5) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../005-gettext-base_0.19.8.1-10_armhf.deb ...
Unpacking gettext-base (0.19.8.1-10) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../006-libsigsegv2_2.12-2_armhf.deb ...
Unpacking libsigsegv2:armhf (2.12-2) ...
Selecting previously unselected package m4.
Preparing to unpack .../007-m4_1.4.18-4_armhf.deb ...
Unpacking m4 (1.4.18-4) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../008-autoconf_2.69-11.1_all.deb ...
Unpacking autoconf (2.69-11.1) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../009-autotools-dev_20180224.1_all.deb ...
Unpacking autotools-dev (20180224.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../010-automake_1%3a1.16.2-1_all.deb ...
Unpacking automake (1:1.16.2-1) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../011-autopoint_0.19.8.1-10_all.deb ...
Unpacking autopoint (0.19.8.1-10) ...
Selecting previously unselected package libtool.
Preparing to unpack .../012-libtool_2.4.6-14_all.deb ...
Unpacking libtool (2.4.6-14) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../013-dh-autoreconf_19_all.deb ...
Unpacking dh-autoreconf (19) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../014-libdebhelper-perl_13.1_all.deb ...
Unpacking libdebhelper-perl (13.1) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../015-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../016-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../017-libfile-stripnondeterminism-perl_1.8.1-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.8.1-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../018-dh-strip-nondeterminism_1.8.1-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.8.1-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../019-libelf1_0.176-1.1_armhf.deb ...
Unpacking libelf1:armhf (0.176-1.1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../020-dwz_0.13-5_armhf.deb ...
Unpacking dwz (0.13-5) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../021-libglib2.0-0_2.64.3-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.64.3-1) ...
Selecting previously unselected package libicu67:armhf.
Preparing to unpack .../022-libicu67_67.1-2_armhf.deb ...
Unpacking libicu67:armhf (67.1-2) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../023-libxml2_2.9.10+dfsg-5+b1_armhf.deb ...
Unpacking libxml2:armhf (2.9.10+dfsg-5+b1) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../024-libcroco3_0.6.13-1_armhf.deb ...
Unpacking libcroco3:armhf (0.6.13-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../025-gettext_0.19.8.1-10_armhf.deb ...
Unpacking gettext (0.19.8.1-10) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../026-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../027-po-debconf_1.0.21_all.deb ...
Unpacking po-debconf (1.0.21) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../028-debhelper_13.1_all.deb ...
Unpacking debhelper (13.1) ...
Selecting previously unselected package mysql-common.
Preparing to unpack .../029-mysql-common_5.8+1.0.5_all.deb ...
Unpacking mysql-common (5.8+1.0.5) ...
Selecting previously unselected package mariadb-common.
Preparing to unpack .../030-mariadb-common_1%3a10.3.22-1_all.deb ...
Unpacking mariadb-common (1:10.3.22-1) ...
Selecting previously unselected package libmariadb3:armhf.
Preparing to unpack .../031-libmariadb3_1%3a10.3.22-1_armhf.deb ...
Unpacking libmariadb3:armhf (1:10.3.22-1) ...
Selecting previously unselected package libevent-2.1-7:armhf.
Preparing to unpack .../032-libevent-2.1-7_2.1.11-stable-1_armhf.deb ...
Unpacking libevent-2.1-7:armhf (2.1.11-stable-1) ...
Selecting previously unselected package libunbound8:armhf.
Preparing to unpack .../033-libunbound8_1.10.1-1_armhf.deb ...
Unpacking libunbound8:armhf (1.10.1-1) ...
Selecting previously unselected package libgnutls-dane0:armhf.
Preparing to unpack .../034-libgnutls-dane0_3.6.14-2_armhf.deb ...
Unpacking libgnutls-dane0:armhf (3.6.14-2) ...
Selecting previously unselected package libgnutls-openssl27:armhf.
Preparing to unpack .../035-libgnutls-openssl27_3.6.14-2_armhf.deb ...
Unpacking libgnutls-openssl27:armhf (3.6.14-2) ...
Selecting previously unselected package libgnutlsxx28:armhf.
Preparing to unpack .../036-libgnutlsxx28_3.6.14-2_armhf.deb ...
Unpacking libgnutlsxx28:armhf (3.6.14-2) ...
Selecting previously unselected package libidn2-dev:armhf.
Preparing to unpack .../037-libidn2-dev_2.3.0-1_armhf.deb ...
Unpacking libidn2-dev:armhf (2.3.0-1) ...
Selecting previously unselected package libp11-kit-dev:armhf.
Preparing to unpack .../038-libp11-kit-dev_0.23.20-1_armhf.deb ...
Unpacking libp11-kit-dev:armhf (0.23.20-1) ...
Selecting previously unselected package libtasn1-6-dev:armhf.
Preparing to unpack .../039-libtasn1-6-dev_4.16.0-2_armhf.deb ...
Unpacking libtasn1-6-dev:armhf (4.16.0-2) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../040-libgmpxx4ldbl_2%3a6.2.0+dfsg-6_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.2.0+dfsg-6) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../041-libgmp-dev_2%3a6.2.0+dfsg-6_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.2.0+dfsg-6) ...
Selecting previously unselected package nettle-dev:armhf.
Preparing to unpack .../042-nettle-dev_3.5.1+really3.5.1-2_armhf.deb ...
Unpacking nettle-dev:armhf (3.5.1+really3.5.1-2) ...
Selecting previously unselected package libgnutls28-dev:armhf.
Preparing to unpack .../043-libgnutls28-dev_3.6.14-2_armhf.deb ...
Unpacking libgnutls28-dev:armhf (3.6.14-2) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../044-zlib1g-dev_1%3a1.2.11.dfsg-2_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Selecting previously unselected package libmariadb-dev.
Preparing to unpack .../045-libmariadb-dev_1%3a10.3.22-1_armhf.deb ...
Unpacking libmariadb-dev (1:10.3.22-1) ...
Selecting previously unselected package libmariadb-dev-compat:armhf.
Preparing to unpack .../046-libmariadb-dev-compat_1%3a10.3.22-1_armhf.deb ...
Unpacking libmariadb-dev-compat:armhf (1:10.3.22-1) ...
Selecting previously unselected package default-libmysqlclient-dev:armhf.
Preparing to unpack .../047-default-libmysqlclient-dev_1.0.5+b5_armhf.deb ...
Unpacking default-libmysqlclient-dev:armhf (1.0.5+b5) ...
Selecting previously unselected package xml-core.
Preparing to unpack .../048-xml-core_0.18+nmu1_all.deb ...
Unpacking xml-core (0.18+nmu1) ...
Selecting previously unselected package sgml-data.
Preparing to unpack .../049-sgml-data_2.0.11_all.deb ...
Unpacking sgml-data (2.0.11) ...
Selecting previously unselected package docbook-xml.
Preparing to unpack .../050-docbook-xml_4.5-9_all.deb ...
Unpacking docbook-xml (4.5-9) ...
Selecting previously unselected package docbook-xsl.
Preparing to unpack .../051-docbook-xsl_1.79.2+dfsg-1_all.deb ...
Unpacking docbook-xsl (1.79.2+dfsg-1) ...
Selecting previously unselected package libkrb5support0:armhf.
Preparing to unpack .../052-libkrb5support0_1.17-10_armhf.deb ...
Unpacking libkrb5support0:armhf (1.17-10) ...
Selecting previously unselected package libk5crypto3:armhf.
Preparing to unpack .../053-libk5crypto3_1.17-10_armhf.deb ...
Unpacking libk5crypto3:armhf (1.17-10) ...
Selecting previously unselected package libkeyutils1:armhf.
Preparing to unpack .../054-libkeyutils1_1.6.1-2_armhf.deb ...
Unpacking libkeyutils1:armhf (1.6.1-2) ...
Selecting previously unselected package libssl1.1:armhf.
Preparing to unpack .../055-libssl1.1_1.1.1g-1_armhf.deb ...
Unpacking libssl1.1:armhf (1.1.1g-1) ...
Selecting previously unselected package libkrb5-3:armhf.
Preparing to unpack .../056-libkrb5-3_1.17-10_armhf.deb ...
Unpacking libkrb5-3:armhf (1.17-10) ...
Selecting previously unselected package libgssapi-krb5-2:armhf.
Preparing to unpack .../057-libgssapi-krb5-2_1.17-10_armhf.deb ...
Unpacking libgssapi-krb5-2:armhf (1.17-10) ...
Selecting previously unselected package x11-common.
Preparing to unpack .../058-x11-common_1%3a7.7+20_all.deb ...
Unpacking x11-common (1:7.7+20) ...
Selecting previously unselected package libice6:armhf.
Preparing to unpack .../059-libice6_2%3a1.0.9-2_armhf.deb ...
Unpacking libice6:armhf (2:1.0.9-2) ...
Selecting previously unselected package xorg-sgml-doctools.
Preparing to unpack .../060-xorg-sgml-doctools_1%3a1.11-1_all.deb ...
Unpacking xorg-sgml-doctools (1:1.11-1) ...
Selecting previously unselected package x11proto-dev.
Preparing to unpack .../061-x11proto-dev_2020.1-1_all.deb ...
Unpacking x11proto-dev (2020.1-1) ...
Selecting previously unselected package x11proto-core-dev.
Preparing to unpack .../062-x11proto-core-dev_2020.1-1_all.deb ...
Unpacking x11proto-core-dev (2020.1-1) ...
Selecting previously unselected package libice-dev:armhf.
Preparing to unpack .../063-libice-dev_2%3a1.0.9-2_armhf.deb ...
Unpacking libice-dev:armhf (2:1.0.9-2) ...
Selecting previously unselected package libident-dev.
Preparing to unpack .../064-libident-dev_0.22-3.1_armhf.deb ...
Unpacking libident-dev (0.22-3.1) ...
Selecting previously unselected package libidn11:armhf.
Preparing to unpack .../065-libidn11_1.33-2.4_armhf.deb ...
Unpacking libidn11:armhf (1.33-2.4) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../066-pkg-config_0.29.2-1_armhf.deb ...
Unpacking pkg-config (0.29.2-1) ...
Selecting previously unselected package libidn11-dev:armhf.
Preparing to unpack .../067-libidn11-dev_1.33-2.4_armhf.deb ...
Unpacking libidn11-dev:armhf (1.33-2.4) ...
Selecting previously unselected package libldap2-dev:armhf.
Preparing to unpack .../068-libldap2-dev_2.4.50+dfsg-1_armhf.deb ...
Unpacking libldap2-dev:armhf (2.4.50+dfsg-1) ...
Selecting previously unselected package libpam0g-dev:armhf.
Preparing to unpack .../069-libpam0g-dev_1.3.1-5_armhf.deb ...
Unpacking libpam0g-dev:armhf (1.3.1-5) ...
Selecting previously unselected package libpcre16-3:armhf.
Preparing to unpack .../070-libpcre16-3_2%3a8.39-12_armhf.deb ...
Unpacking libpcre16-3:armhf (2:8.39-12) ...
Selecting previously unselected package libpcre32-3:armhf.
Preparing to unpack .../071-libpcre32-3_2%3a8.39-12_armhf.deb ...
Unpacking libpcre32-3:armhf (2:8.39-12) ...
Selecting previously unselected package libpcrecpp0v5:armhf.
Preparing to unpack .../072-libpcrecpp0v5_2%3a8.39-12_armhf.deb ...
Unpacking libpcrecpp0v5:armhf (2:8.39-12) ...
Selecting previously unselected package libpcre3-dev:armhf.
Preparing to unpack .../073-libpcre3-dev_2%3a8.39-12_armhf.deb ...
Unpacking libpcre3-dev:armhf (2:8.39-12) ...
Selecting previously unselected package libperl-dev:armhf.
Preparing to unpack .../074-libperl-dev_5.30.3-4_armhf.deb ...
Unpacking libperl-dev:armhf (5.30.3-4) ...
Selecting previously unselected package libpq5:armhf.
Preparing to unpack .../075-libpq5_12.3-1+b1_armhf.deb ...
Unpacking libpq5:armhf (12.3-1+b1) ...
Selecting previously unselected package libpq-dev.
Preparing to unpack .../076-libpq-dev_12.3-1+b1_armhf.deb ...
Unpacking libpq-dev (12.3-1+b1) ...
Selecting previously unselected package libpthread-stubs0-dev:armhf.
Preparing to unpack .../077-libpthread-stubs0-dev_0.4-1_armhf.deb ...
Unpacking libpthread-stubs0-dev:armhf (0.4-1) ...
Selecting previously unselected package libsasl2-dev.
Preparing to unpack .../078-libsasl2-dev_2.1.27+dfsg-2_armhf.deb ...
Unpacking libsasl2-dev (2.1.27+dfsg-2) ...
Selecting previously unselected package libsm6:armhf.
Preparing to unpack .../079-libsm6_2%3a1.2.3-1_armhf.deb ...
Unpacking libsm6:armhf (2:1.2.3-1) ...
Selecting previously unselected package libsm-dev:armhf.
Preparing to unpack .../080-libsm-dev_2%3a1.2.3-1_armhf.deb ...
Unpacking libsm-dev:armhf (2:1.2.3-1) ...
Selecting previously unselected package libsqlite3-dev:armhf.
Preparing to unpack .../081-libsqlite3-dev_3.31.1-5_armhf.deb ...
Unpacking libsqlite3-dev:armhf (3.31.1-5) ...
Selecting previously unselected package libxau6:armhf.
Preparing to unpack .../082-libxau6_1%3a1.0.8-1+b2_armhf.deb ...
Unpacking libxau6:armhf (1:1.0.8-1+b2) ...
Selecting previously unselected package libxdmcp6:armhf.
Preparing to unpack .../083-libxdmcp6_1%3a1.1.2-3_armhf.deb ...
Unpacking libxdmcp6:armhf (1:1.1.2-3) ...
Selecting previously unselected package libxcb1:armhf.
Preparing to unpack .../084-libxcb1_1.14-2_armhf.deb ...
Unpacking libxcb1:armhf (1.14-2) ...
Selecting previously unselected package libx11-data.
Preparing to unpack .../085-libx11-data_2%3a1.6.9-2_all.deb ...
Unpacking libx11-data (2:1.6.9-2) ...
Selecting previously unselected package libx11-6:armhf.
Preparing to unpack .../086-libx11-6_2%3a1.6.9-2_armhf.deb ...
Unpacking libx11-6:armhf (2:1.6.9-2) ...
Selecting previously unselected package libxau-dev:armhf.
Preparing to unpack .../087-libxau-dev_1%3a1.0.8-1+b2_armhf.deb ...
Unpacking libxau-dev:armhf (1:1.0.8-1+b2) ...
Selecting previously unselected package libxdmcp-dev:armhf.
Preparing to unpack .../088-libxdmcp-dev_1%3a1.1.2-3_armhf.deb ...
Unpacking libxdmcp-dev:armhf (1:1.1.2-3) ...
Selecting previously unselected package xtrans-dev.
Preparing to unpack .../089-xtrans-dev_1.4.0-1_all.deb ...
Unpacking xtrans-dev (1.4.0-1) ...
Selecting previously unselected package libxcb1-dev:armhf.
Preparing to unpack .../090-libxcb1-dev_1.14-2_armhf.deb ...
Unpacking libxcb1-dev:armhf (1.14-2) ...
Selecting previously unselected package libx11-dev:armhf.
Preparing to unpack .../091-libx11-dev_2%3a1.6.9-2_armhf.deb ...
Unpacking libx11-dev:armhf (2:1.6.9-2) ...
Selecting previously unselected package libxext6:armhf.
Preparing to unpack .../092-libxext6_2%3a1.3.3-1+b2_armhf.deb ...
Unpacking libxext6:armhf (2:1.3.3-1+b2) ...
Selecting previously unselected package libxt6:armhf.
Preparing to unpack .../093-libxt6_1%3a1.1.5-1+b3_armhf.deb ...
Unpacking libxt6:armhf (1:1.1.5-1+b3) ...
Selecting previously unselected package libxmu6:armhf.
Preparing to unpack .../094-libxmu6_2%3a1.1.2-2+b3_armhf.deb ...
Unpacking libxmu6:armhf (2:1.1.2-2+b3) ...
Selecting previously unselected package libxpm4:armhf.
Preparing to unpack .../095-libxpm4_1%3a3.5.12-1_armhf.deb ...
Unpacking libxpm4:armhf (1:3.5.12-1) ...
Selecting previously unselected package libxaw7:armhf.
Preparing to unpack .../096-libxaw7_2%3a1.0.13-1+b2_armhf.deb ...
Unpacking libxaw7:armhf (2:1.0.13-1+b2) ...
Selecting previously unselected package x11proto-xext-dev.
Preparing to unpack .../097-x11proto-xext-dev_2020.1-1_all.deb ...
Unpacking x11proto-xext-dev (2020.1-1) ...
Selecting previously unselected package libxext-dev:armhf.
Preparing to unpack .../098-libxext-dev_2%3a1.3.3-1+b2_armhf.deb ...
Unpacking libxext-dev:armhf (2:1.3.3-1+b2) ...
Selecting previously unselected package libxt-dev:armhf.
Preparing to unpack .../099-libxt-dev_1%3a1.1.5-1+b3_armhf.deb ...
Unpacking libxt-dev:armhf (1:1.1.5-1+b3) ...
Selecting previously unselected package libxmu-headers.
Preparing to unpack .../100-libxmu-headers_2%3a1.1.2-2_all.deb ...
Unpacking libxmu-headers (2:1.1.2-2) ...
Selecting previously unselected package libxmu-dev:armhf.
Preparing to unpack .../101-libxmu-dev_2%3a1.1.2-2+b3_armhf.deb ...
Unpacking libxmu-dev:armhf (2:1.1.2-2+b3) ...
Selecting previously unselected package libxpm-dev:armhf.
Preparing to unpack .../102-libxpm-dev_1%3a3.5.12-1_armhf.deb ...
Unpacking libxpm-dev:armhf (1:3.5.12-1) ...
Selecting previously unselected package libxaw7-dev:armhf.
Preparing to unpack .../103-libxaw7-dev_2%3a1.0.13-1+b2_armhf.deb ...
Unpacking libxaw7-dev:armhf (2:1.0.13-1+b2) ...
Selecting previously unselected package libxslt1.1:armhf.
Preparing to unpack .../104-libxslt1.1_1.1.34-4_armhf.deb ...
Unpacking libxslt1.1:armhf (1.1.34-4) ...
Selecting previously unselected package lynx-common.
Preparing to unpack .../105-lynx-common_2.9.0dev.5-1_all.deb ...
Unpacking lynx-common (2.9.0dev.5-1) ...
Selecting previously unselected package lynx.
Preparing to unpack .../106-lynx_2.9.0dev.5-1_armhf.deb ...
Unpacking lynx (2.9.0dev.5-1) ...
Selecting previously unselected package xsltproc.
Preparing to unpack .../107-xsltproc_1.1.34-4_armhf.deb ...
Unpacking xsltproc (1.1.34-4) ...
Selecting previously unselected package libdb5.3-dev.
Preparing to unpack .../108-libdb5.3-dev_5.3.28+dfsg1-0.6_armhf.deb ...
Unpacking libdb5.3-dev (5.3.28+dfsg1-0.6) ...
Selecting previously unselected package sbuild-build-depends-exim4-dummy.
Preparing to unpack .../109-sbuild-build-depends-exim4-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-exim4-dummy (0.invalid.0) ...
Setting up libpcrecpp0v5:armhf (2:8.39-12) ...
Setting up libpipeline1:armhf (1.5.2-2) ...
Setting up mysql-common (5.8+1.0.5) ...
update-alternatives: using /etc/mysql/my.cnf.fallback to provide /etc/mysql/my.cnf (my.cnf) in auto mode
Setting up libxau6:armhf (1:1.0.8-1+b2) ...
Setting up libkeyutils1:armhf (1.6.1-2) ...
Setting up libgnutls-openssl27:armhf (3.6.14-2) ...
Setting up libpcre16-3:armhf (2:8.39-12) ...
Setting up libicu67:armhf (67.1-2) ...
Setting up libpam0g-dev:armhf (1.3.1-5) ...
Setting up libmagic-mgc (1:5.38-5) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libglib2.0-0:armhf (2.64.3-1) ...
No schema files found: doing nothing.
Setting up libssl1.1:armhf (1.1.1g-1) ...
Setting up libdebhelper-perl (13.1) ...
Setting up x11-common (1:7.7+20) ...
update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults
invoke-rc.d: could not determine current runlevel
All runlevel operations denied by policy
invoke-rc.d: policy-rc.d denied execution of start.
Setting up libmagic1:armhf (1:5.38-5) ...
Setting up gettext-base (0.19.8.1-10) ...
Setting up libperl-dev:armhf (5.30.3-4) ...
Setting up file (1:5.38-5) ...
Setting up libpthread-stubs0-dev:armhf (0.4-1) ...
Setting up libkrb5support0:armhf (1.17-10) ...
Setting up mariadb-common (1:10.3.22-1) ...
update-alternatives: using /etc/mysql/mariadb.cnf to provide /etc/mysql/my.cnf (my.cnf) in auto mode
Setting up libldap2-dev:armhf (2.4.50+dfsg-1) ...
Setting up xtrans-dev (1.4.0-1) ...
Setting up autotools-dev (20180224.1) ...
Setting up libsasl2-dev (2.1.27+dfsg-2) ...
Setting up libgmpxx4ldbl:armhf (2:6.2.0+dfsg-6) ...
Setting up libsqlite3-dev:armhf (3.31.1-5) ...
Setting up libx11-data (2:1.6.9-2) ...
Setting up libidn11:armhf (1.33-2.4) ...
Setting up libsigsegv2:armhf (2.12-2) ...
Setting up libpcre32-3:armhf (2:8.39-12) ...
Setting up libevent-2.1-7:armhf (2.1.11-stable-1) ...
Setting up autopoint (0.19.8.1-10) ...
Setting up pkg-config (0.29.2-1) ...
Setting up libmariadb3:armhf (1:10.3.22-1) ...
Setting up libgnutlsxx28:armhf (3.6.14-2) ...
Setting up libk5crypto3:armhf (1.17-10) ...
Setting up lynx-common (2.9.0dev.5-1) ...
Setting up libidn2-dev:armhf (2.3.0-1) ...
Setting up zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Setting up sensible-utils (0.0.12+nmu1) ...
Setting up libdb5.3-dev (5.3.28+dfsg1-0.6) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up xorg-sgml-doctools (1:1.11-1) ...
Setting up sgml-base (1.30) ...
Setting up libkrb5-3:armhf (1.17-10) ...
Setting up libtasn1-6-dev:armhf (4.16.0-2) ...
Setting up libbsd0:armhf (0.10.0-1) ...
Setting up libtinfo5:armhf (6.2-1) ...
Setting up libelf1:armhf (0.176-1.1) ...
Setting up libxml2:armhf (2.9.10+dfsg-5+b1) ...
Setting up libident (0.22-3.1) ...
Setting up libp11-kit-dev:armhf (0.23.20-1) ...
Setting up x11proto-dev (2020.1-1) ...
Setting up libfile-stripnondeterminism-perl (1.8.1-1) ...
Setting up libice6:armhf (2:1.0.9-2) ...
Setting up libxdmcp6:armhf (1:1.1.2-3) ...
Setting up libidn11-dev:armhf (1.33-2.4) ...
Setting up libxcb1:armhf (1.14-2) ...
Setting up libgmp-dev:armhf (2:6.2.0+dfsg-6) ...
Setting up libxau-dev:armhf (1:1.0.8-1+b2) ...
Setting up nettle-dev:armhf (3.5.1+really3.5.1-2) ...
Setting up libice-dev:armhf (2:1.0.9-2) ...
Setting up libtool (2.4.6-14) ...
Setting up libpcre3-dev:armhf (2:8.39-12) ...
Setting up m4 (1.4.18-4) ...
Setting up libxdmcp-dev:armhf (1:1.1.2-3) ...
Setting up libunbound8:armhf (1.10.1-1) ...
Setting up x11proto-core-dev (2020.1-1) ...
Setting up bsdmainutils (11.1.2) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up libgssapi-krb5-2:armhf (1.17-10) ...
Setting up libcroco3:armhf (0.6.13-1) ...
Setting up libident-dev (0.22-3.1) ...
Setting up autoconf (2.69-11.1) ...
Setting up dh-strip-nondeterminism (1.8.1-1) ...
Setting up x11proto-xext-dev (2020.1-1) ...
Setting up dwz (0.13-5) ...
Setting up groff-base (1.22.4-5) ...
Setting up xml-core (0.18+nmu1) ...
Setting up libxslt1.1:armhf (1.1.34-4) ...
Setting up libx11-6:armhf (2:1.6.9-2) ...
Setting up lynx (2.9.0dev.5-1) ...
update-alternatives: using /usr/bin/lynx to provide /usr/bin/www-browser (www-browser) in auto mode
Setting up libsm6:armhf (2:1.2.3-1) ...
Setting up automake (1:1.16.2-1) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libgnutls-dane0:armhf (3.6.14-2) ...
Setting up gettext (0.19.8.1-10) ...
Setting up libxcb1-dev:armhf (1.14-2) ...
Setting up libxpm4:armhf (1:3.5.12-1) ...
Setting up libsm-dev:armhf (2:1.2.3-1) ...
Setting up xsltproc (1.1.34-4) ...
Setting up libpq5:armhf (12.3-1+b1) ...
Setting up libx11-dev:armhf (2:1.6.9-2) ...
Setting up libxext6:armhf (2:1.3.3-1+b2) ...
Setting up libpq-dev (12.3-1+b1) ...
Setting up man-db (2.9.2-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up libxpm-dev:armhf (1:3.5.12-1) ...
Setting up libxt6:armhf (1:1.1.5-1+b3) ...
Setting up libxext-dev:armhf (2:1.3.3-1+b2) ...
Setting up libgnutls28-dev:armhf (3.6.14-2) ...
Setting up libxmu-headers (2:1.1.2-2) ...
Setting up libxmu6:armhf (2:1.1.2-2+b3) ...
Setting up po-debconf (1.0.21) ...
Setting up libxaw7:armhf (2:1.0.13-1+b2) ...
Setting up libxt-dev:armhf (1:1.1.5-1+b3) ...
Setting up libmariadb-dev (1:10.3.22-1) ...
Setting up libmariadb-dev-compat:armhf (1:10.3.22-1) ...
Setting up libxmu-dev:armhf (2:1.1.2-2+b3) ...
Setting up libxaw7-dev:armhf (2:1.0.13-1+b2) ...
Setting up default-libmysqlclient-dev:armhf (1.0.5+b5) ...
Setting up debhelper (13.1) ...
Setting up dh-autoreconf (19) ...
Processing triggers for libc-bin (2.30-8+rpi1) ...
Processing triggers for sgml-base (1.30) ...
Setting up sgml-data (2.0.11) ...
Setting up docbook-xsl (1.79.2+dfsg-1) ...
Processing triggers for sgml-base (1.30) ...
Setting up docbook-xml (4.5-9) ...
Processing triggers for sgml-base (1.30) ...
Setting up sbuild-build-depends-exim4-dummy (0.invalid.0) ...

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.19.20-v7+ armhf (armv7l)
Toolchain package versions: binutils_2.34-8+rpi1 dpkg-dev_1.19.7 g++-9_9.3.0-13+rpi1 gcc-9_9.3.0-13+rpi1 libc6-dev_2.30-8+rpi1 libstdc++-9-dev_9.3.0-13+rpi1 libstdc++6_10.1.0-3+rpi1 linux-libc-dev_5.2.17-1+rpi1+b2
Package versions: adduser_3.118 apt_2.1.6 autoconf_2.69-11.1 automake_1:1.16.2-1 autopoint_0.19.8.1-10 autotools-dev_20180224.1 base-files_11+rpi1 base-passwd_3.5.47 bash_5.0-6 binutils_2.34-8+rpi1 binutils-arm-linux-gnueabihf_2.34-8+rpi1 binutils-common_2.34-8+rpi1 bsdmainutils_11.1.2 bsdutils_1:2.35.2-2 build-essential_12.8 bzip2_1.0.8-3 coreutils_8.30-3 cpp_4:9.2.1-3.1+rpi1 cpp-9_9.3.0-13+rpi1 dash_0.5.10.2-7 debconf_1.5.74 debhelper_13.1 debianutils_4.9.1 default-libmysqlclient-dev_1.0.5+b5 dh-autoreconf_19 dh-strip-nondeterminism_1.8.1-1 diffutils_1:3.7-3 dirmngr_2.2.20-1 docbook-xml_4.5-9 docbook-xsl_1.79.2+dfsg-1 dpkg_1.19.7 dpkg-dev_1.19.7 dwz_0.13-5 e2fsprogs_1.45.6-1 fakeroot_1.24-1 fdisk_2.35.2-2 file_1:5.38-5 findutils_4.7.0-1 g++_4:9.2.1-3.1+rpi1 g++-9_9.3.0-13+rpi1 gcc_4:9.2.1-3.1+rpi1 gcc-10-base_10.1.0-3+rpi1 gcc-9_9.3.0-13+rpi1 gcc-9-base_9.3.0-13+rpi1 gettext_0.19.8.1-10 gettext-base_0.19.8.1-10 gnupg_2.2.20-1 gnupg-l10n_2.2.20-1 gnupg-utils_2.2.20-1 gpg_2.2.20-1 gpg-agent_2.2.20-1 gpg-wks-client_2.2.20-1 gpg-wks-server_2.2.20-1 gpgconf_2.2.20-1 gpgsm_2.2.20-1 gpgv_2.2.20-1 grep_3.4-1 groff-base_1.22.4-5 gzip_1.10-2 hostname_3.23 init-system-helpers_1.57 intltool-debian_0.35.0+20060710.5 iputils-ping_3:20190709-3 libacl1_2.2.53-8 libapt-pkg6.0_2.1.6 libarchive-zip-perl_1.68-1 libasan5_9.3.0-13+rpi1 libassuan0_2.5.3-7 libatomic1_10.1.0-3+rpi1 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-3 libaudit1_1:2.8.5-3 libbinutils_2.34-8+rpi1 libblkid1_2.35.2-2 libbsd0_0.10.0-1 libbz2-1.0_1.0.8-3 libc-bin_2.30-8+rpi1 libc-dev-bin_2.30-8+rpi1 libc6_2.30-8+rpi1 libc6-dev_2.30-8+rpi1 libcap-ng0_0.7.9-2.2 libcap2_1:2.34-2 libcap2-bin_1:2.34-2 libcc1-0_10.1.0-3+rpi1 libcom-err2_1.45.6-1 libcroco3_0.6.13-1 libcrypt-dev_1:4.4.16-1 libcrypt1_1:4.4.16-1 libctf-nobfd0_2.34-8+rpi1 libctf0_2.34-8+rpi1 libdb5.3_5.3.28+dfsg1-0.6 libdb5.3-dev_5.3.28+dfsg1-0.6 libdebconfclient0_0.252 libdebhelper-perl_13.1 libdpkg-perl_1.19.7 libelf1_0.176-1.1 libevent-2.1-7_2.1.11-stable-1 libext2fs2_1.45.6-1 libfakeroot_1.24-1 libfdisk1_2.35.2-2 libffi7_3.3-4 libfile-stripnondeterminism-perl_1.8.1-1 libgcc-9-dev_9.3.0-13+rpi1 libgcc-s1_10.1.0-3+rpi1 libgcrypt20_1.8.5-5 libgdbm-compat4_1.18.1-5 libgdbm6_1.18.1-5 libglib2.0-0_2.64.3-1 libgmp-dev_2:6.2.0+dfsg-6 libgmp10_2:6.2.0+dfsg-6 libgmpxx4ldbl_2:6.2.0+dfsg-6 libgnutls-dane0_3.6.14-2 libgnutls-openssl27_3.6.14-2 libgnutls28-dev_3.6.14-2 libgnutls30_3.6.14-2 libgnutlsxx28_3.6.14-2 libgomp1_10.1.0-3+rpi1 libgpg-error0_1.37-1 libgssapi-krb5-2_1.17-10 libhogweed5_3.5.1+really3.5.1-2 libice-dev_2:1.0.9-2 libice6_2:1.0.9-2 libicu67_67.1-2 libident_0.22-3.1 libident-dev_0.22-3.1 libidn11_1.33-2.4 libidn11-dev_1.33-2.4 libidn2-0_2.3.0-1 libidn2-dev_2.3.0-1 libisl22_0.22.1-1 libk5crypto3_1.17-10 libkeyutils1_1.6.1-2 libkrb5-3_1.17-10 libkrb5support0_1.17-10 libksba8_1.4.0-2 libldap-2.4-2_2.4.50+dfsg-1 libldap-common_2.4.50+dfsg-1 libldap2-dev_2.4.50+dfsg-1 liblz4-1_1.9.2-2 liblzma5_5.2.4-1 libmagic-mgc_1:5.38-5 libmagic1_1:5.38-5 libmariadb-dev_1:10.3.22-1 libmariadb-dev-compat_1:10.3.22-1 libmariadb3_1:10.3.22-1 libmount1_2.35.2-2 libmpc3_1.1.0-1 libmpfr6_4.0.2-1 libncursesw6_6.2-1 libnettle7_3.5.1+really3.5.1-2 libnpth0_1.6-1 libp11-kit-dev_0.23.20-1 libp11-kit0_0.23.20-1 libpam-cap_1:2.34-2 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpam0g-dev_1.3.1-5 libpcre16-3_2:8.39-12 libpcre2-8-0_10.34-7 libpcre3_2:8.39-12 libpcre3-dev_2:8.39-12 libpcre32-3_2:8.39-12 libpcrecpp0v5_2:8.39-12 libperl-dev_5.30.3-4 libperl5.28_5.28.1-6 libperl5.30_5.30.3-4 libpipeline1_1.5.2-2 libpq-dev_12.3-1+b1 libpq5_12.3-1+b1 libpthread-stubs0-dev_0.4-1 libreadline7_7.0-5 libreadline8_8.0-4 libsasl2-2_2.1.27+dfsg-2 libsasl2-dev_2.1.27+dfsg-2 libsasl2-modules-db_2.1.27+dfsg-2 libseccomp2_2.4.3-1+rpi1 libselinux1_3.0-1+b1 libsemanage-common_3.0-1 libsemanage1_3.0-1+b1 libsepol1_3.0-1 libsigsegv2_2.12-2 libsm-dev_2:1.2.3-1 libsm6_2:1.2.3-1 libsmartcols1_2.35.2-2 libsqlite3-0_3.31.1-5 libsqlite3-dev_3.31.1-5 libss2_1.45.6-1 libssl1.1_1.1.1g-1 libstdc++-9-dev_9.3.0-13+rpi1 libstdc++6_10.1.0-3+rpi1 libsub-override-perl_0.09-2 libsystemd0_245.6-1+rpi1 libtasn1-6_4.16.0-2 libtasn1-6-dev_4.16.0-2 libtinfo5_6.2-1 libtinfo6_6.2-1 libtool_2.4.6-14 libubsan1_10.1.0-3+rpi1 libuchardet0_0.0.7-1 libudev1_245.6-1+rpi1 libunbound8_1.10.1-1 libunistring2_0.9.10-4 libuuid1_2.35.2-2 libx11-6_2:1.6.9-2 libx11-data_2:1.6.9-2 libx11-dev_2:1.6.9-2 libxau-dev_1:1.0.8-1+b2 libxau6_1:1.0.8-1+b2 libxaw7_2:1.0.13-1+b2 libxaw7-dev_2:1.0.13-1+b2 libxcb1_1.14-2 libxcb1-dev_1.14-2 libxdmcp-dev_1:1.1.2-3 libxdmcp6_1:1.1.2-3 libxext-dev_2:1.3.3-1+b2 libxext6_2:1.3.3-1+b2 libxml2_2.9.10+dfsg-5+b1 libxmu-dev_2:1.1.2-2+b3 libxmu-headers_2:1.1.2-2 libxmu6_2:1.1.2-2+b3 libxpm-dev_1:3.5.12-1 libxpm4_1:3.5.12-1 libxslt1.1_1.1.34-4 libxt-dev_1:1.1.5-1+b3 libxt6_1:1.1.5-1+b3 libzstd1_1.4.5+dfsg-2+rpi1 linux-libc-dev_5.2.17-1+rpi1+b2 login_1:4.8.1-1 logsave_1.45.6-1 lsb-base_11.1.0+rpi1 lynx_2.9.0dev.5-1 lynx-common_2.9.0dev.5-1 m4_1.4.18-4 make_4.2.1-2 man-db_2.9.2-1 mariadb-common_1:10.3.22-1 mawk_1.3.4.20200120-2 mount_2.35.2-2 mysql-common_5.8+1.0.5 ncurses-base_6.2-1 ncurses-bin_6.2-1 nettle-dev_3.5.1+really3.5.1-2 passwd_1:4.8.1-1 patch_2.7.6-6 perl_5.30.3-4 perl-base_5.30.3-4 perl-modules-5.28_5.28.1-6 perl-modules-5.30_5.30.3-4 pinentry-curses_1.1.0-4 pkg-config_0.29.2-1 po-debconf_1.0.21 raspbian-archive-keyring_20120528.2 readline-common_8.0-4 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-exim4-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12+nmu1 sgml-base_1.30 sgml-data_2.0.11 sysvinit-utils_2.96-3 tar_1.30+dfsg-7 tzdata_2020a-1 util-linux_2.35.2-2 x11-common_1:7.7+20 x11proto-core-dev_2020.1-1 x11proto-dev_2020.1-1 x11proto-xext-dev_2020.1-1 xml-core_0.18+nmu1 xorg-sgml-doctools_1:1.11-1 xsltproc_1.1.34-4 xtrans-dev_1.4.0-1 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-2 zlib1g-dev_1:1.2.11.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Sun Jun 21 16:19:11 2020 UTC
gpgv:                using RSA key D2E092039EF8D496EDF4FA5EA54F018543821484
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./exim4_4.94-4.dsc
dpkg-source: info: extracting exim4 in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking exim4_4.94.orig.tar.xz
dpkg-source: info: unpacking exim4_4.94-4.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 31_eximmanpage.dpatch
dpkg-source: info: applying 32_exim4.dpatch
dpkg-source: info: applying 33_eximon.binary.dpatch
dpkg-source: info: applying 34_eximstatsmanpage.dpatch
dpkg-source: info: applying 35_install.dpatch
dpkg-source: info: applying 60_convert4r4.dpatch
dpkg-source: info: applying 67_unnecessaryCopt.diff
dpkg-source: info: applying 70_remove_exim-users_references.dpatch
dpkg-source: info: applying 74_01-Docs-listitem.patch
dpkg-source: info: applying 74_02-Taint-fix-pam-expansion-condition.-Bug-2587.patch
dpkg-source: info: applying 74_03-Taint-fix-listcount-expansion-operator.-Bug-2586.patch
dpkg-source: info: applying 74_04-Docs-fix-mistaken-variable-name.patch
dpkg-source: info: applying 74_05-Docs-fix-layout.patch
dpkg-source: info: applying 74_06-Docs-typoes.patch
dpkg-source: info: applying 74_07-Taint-fix-multiple-ACL-actions-to-properly-manage-ta.patch
dpkg-source: info: applying 74_08-Fix-bi.-Bug-2590.patch
dpkg-source: info: applying 74_09-Filters-fix-vacation-in-Exim-filter.-Bug-2593.patch
dpkg-source: info: applying 74_10-TLS-use-RFC-6125-rules-for-certifucate-name-checks-w.patch
dpkg-source: info: applying 74_11-Taint-fix-radius-expansion-condition.patch
dpkg-source: info: applying 74_12-smtp_accept_map_per_host-call-search_tidyup-in-fail-.patch
dpkg-source: info: applying 74_13-Taint-fix-verify.-Bug-2598.patch
dpkg-source: info: applying 74_14-Fix-string_copy-macro-to-not-multiple-eval-args.-Bug.patch
dpkg-source: info: applying 90_localscan_dlopen.dpatch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/112/bus
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
INVOCATION_ID=d540cc9aba1e46398de3fa2f71b5e534
JOURNAL_STREAM=8:18935
LANG=en_GB.UTF-8
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
PWD=/
SCHROOT_ALIAS_NAME=bullseye-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bullseye-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=116
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bullseye-staging-armhf-sbuild-1872ed1a-7353-4895-bedb-63e0dd750de9
SCHROOT_UID=112
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd
XDG_RUNTIME_DIR=/run/user/112
XDG_SESSION_ID=c55070

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package exim4
dpkg-buildpackage: info: source version 4.94-4
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean --no-parallel
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
debconf-updatepo
rm -rf build-* doc/tmp test/ b-exim*
rm -f EDITME.* unpack-configs-stamp bdir-stamp
rm -f /<<PKGBUILDDIR>>/debian/debconf/exim4.conf.template /<<PKGBUILDDIR>>/debian/files \
	/<<PKGBUILDDIR>>/debian/README.Debian /<<PKGBUILDDIR>>/debian/README.Debian.html \
	/<<PKGBUILDDIR>>/debian/berkeleydb.sed
#these are identical for all daemon-* and therefore symlinked
#pwd
chmod 755 /<<PKGBUILDDIR>>/debian/exim-gencert \
	/<<PKGBUILDDIR>>/debian/lynx-dump-postprocess /<<PKGBUILDDIR>>/debian/script \
	/<<PKGBUILDDIR>>/debian/exim-adduser
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_autoreconf_clean -O--no-parallel
   dh_clean -O--no-parallel
 debian/rules build-arch
dh build-arch --no-parallel
   dh_update_autotools_config -a -O--no-parallel
   dh_autoreconf -a -O--no-parallel
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
patch -o EDITME.eximon exim_monitor/EDITME \
	/<<PKGBUILDDIR>>/debian/EDITME.eximon.diff
patching file EDITME.eximon (read from exim_monitor/EDITME)
patch -o EDITME.exim4-light src/EDITME \
	/<<PKGBUILDDIR>>/debian/EDITME.exim4-light.diff
patching file EDITME.exim4-light (read from src/EDITME)
Hunk #1 succeeded at 99 (offset -1 lines).
Hunk #2 succeeded at 115 (offset -1 lines).
Hunk #3 succeeded at 132 (offset -1 lines).
Hunk #4 succeeded at 154 (offset -1 lines).
Hunk #5 succeeded at 175 (offset -1 lines).
Hunk #6 succeeded at 219 (offset -1 lines).
Hunk #7 succeeded at 338 (offset -1 lines).
Hunk #8 succeeded at 347 (offset -1 lines).
Hunk #9 succeeded at 407 (offset -1 lines).
Hunk #10 succeeded at 433 (offset -1 lines).
Hunk #11 succeeded at 499 (offset -1 lines).
Hunk #12 succeeded at 714 (offset 6 lines).
Hunk #13 succeeded at 750 (offset 6 lines).
Hunk #14 succeeded at 762 (offset 6 lines).
Hunk #15 succeeded at 771 (offset 6 lines).
Hunk #16 succeeded at 800 (offset 9 lines).
Hunk #17 succeeded at 887 (offset 9 lines).
Hunk #18 succeeded at 926 (offset 9 lines).
Hunk #19 succeeded at 975 (offset 9 lines).
Hunk #20 succeeded at 990 (offset 9 lines).
Hunk #21 succeeded at 1022 (offset 9 lines).
Hunk #22 succeeded at 1031 (offset 9 lines).
Hunk #23 succeeded at 1049 (offset 9 lines).
Hunk #24 succeeded at 1129 (offset 9 lines).
Hunk #25 succeeded at 1443 (offset 9 lines).
Hunk #26 succeeded at 1477 (offset 9 lines).
Hunk #27 succeeded at 1520 (offset 9 lines).
for editme in /<<PKGBUILDDIR>>/debian/EDITME.exim4-*.diff; do \
  if [ "$editme" != "/<<PKGBUILDDIR>>/debian/EDITME.exim4-light.diff" ]; then \
    TARGETNAME=`basename $editme .diff`; \
    echo patch -o $TARGETNAME EDITME.exim4-light $editme; \
    patch -o $TARGETNAME EDITME.exim4-light $editme || \
    exit $? ;\
  fi; \
done
patch -o EDITME.exim4-heavy EDITME.exim4-light /<<PKGBUILDDIR>>/debian/EDITME.exim4-heavy.diff
patching file EDITME.exim4-heavy (read from EDITME.exim4-light)
Hunk #1 succeeded at 317 (offset -1 lines).
Hunk #2 succeeded at 349 (offset -1 lines).
Hunk #3 succeeded at 411 (offset -1 lines).
Hunk #4 succeeded at 444 (offset -1 lines).
Hunk #5 succeeded at 491 (offset -1 lines).
Hunk #6 succeeded at 502 (offset -1 lines).
Hunk #7 succeeded at 512 (offset -1 lines).
Hunk #8 succeeded at 766 (offset 6 lines).
Hunk #9 succeeded at 775 (offset 6 lines).
Hunk #10 succeeded at 789 (offset 6 lines).
Hunk #11 succeeded at 1001 (offset 9 lines).
Hunk #12 succeeded at 1011 (offset 9 lines).
Hunk #13 succeeded at 1021 (offset 9 lines).
Hunk #14 succeeded at 1039 (offset 9 lines).
Hunk #15 succeeded at 1394 (offset 9 lines).
touch unpack-configs-stamp
for i in exim4-daemon-light exim4-daemon-heavy  ; do \
	mkdir b-$i && \
	find . -mindepth 1 -maxdepth 1 \
	-name debian -prune -o \
	-name 'b-*' -o -print0 | \
	xargs --no-run-if-empty --null \
	cp -a --target-directory=b-$i ; \
done
touch bdir-stamp
for i in exim4-daemon-light exim4-daemon-heavy  ; do \
	mkdir -p b-$i/Local && \
	cp EDITME.`echo $i | sed -e s/exim4-daemon/exim4/` \
	b-$i/Local/Makefile && \
	cp EDITME.eximon b-$i/Local/eximon.conf ;\
	done
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
set -e ; for i in exim4-daemon-light exim4-daemon-heavy  ; do \
	echo building $i; \
	cd /<<PKGBUILDDIR>>/b-$i && \
	/usr/bin/make FULLECHO='' ; \
	done
building exim4-daemon-light
make[2]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light'
/bin/sh scripts/source_checks

>>> Creating links to source files...
>>> Creating lookups/Makefile for building dynamic modules
>>> New Makefile & lookups/Makefile installed
>>> Use "make makefile" if you need to force rebuilding of the makefile
 
make[3]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm'
/bin/sh ../scripts/Configure-os.c
cc buildconfig.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o buildconfig buildconfig.c -lcrypt -lm -lnsl
buildconfig.c: In function 'main':
buildconfig.c:115:5: warning: unused variable 'test_int_t' [-Wunused-variable]
  115 | int test_int_t = 0;
      |     ^~~~~~~~~~
/bin/sh ../scripts/Configure-config.h "/usr/bin/make"
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm'
make[4]: 'buildconfig' is up to date.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm'
Building configuration file config.h
>>> config.h built

/bin/sh ../scripts/Configure-os.h
cc -DMACRO_PREDEF macro_predef.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro_predef.o macro_predef.c
cc -DMACRO_PREDEF globals.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-globals.o globals.c
cc -DMACRO_PREDEF readconf.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-readconf.o readconf.c
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
cc -DMACRO_PREDEF route.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-route.o route.c
cc -DMACRO_PREDEF transport.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-transport.o transport.c
cc -DMACRO_PREDEF drtables.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-drtables.o drtables.c
cc -DMACRO_PREDEF tls.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-tls.o tls.c
In file included from tls-gnu.c:127,
                 from tls.c:31:
tls-cipher-stdname.c:378:1: warning: 'cipher_stdname' defined but not used [-Wunused-function]
  378 | cipher_stdname(uschar id0, uschar id1)
      | ^~~~~~~~~~~~~~
cc -DMACRO_PREDEF transports/appendfile.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-appendfile.o transports/appendfile.c
cc -DMACRO_PREDEF transports/autoreply.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-autoreply.o transports/autoreply.c
cc -DMACRO_PREDEF transports/lmtp.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-lmtp.o transports/lmtp.c
cc -DMACRO_PREDEF transports/pipe.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-pipe.o transports/pipe.c
cc -DMACRO_PREDEF transports/queuefile.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-queuefile.o transports/queuefile.c
cc -DMACRO_PREDEF transports/smtp.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-smtp.o transports/smtp.c
cc -DMACRO_PREDEF routers/accept.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-accept.o routers/accept.c
cc -DMACRO_PREDEF routers/dnslookup.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-dnslookup.o routers/dnslookup.c
cc -DMACRO_PREDEF routers/ipliteral.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-ipliteral.o routers/ipliteral.c
cc -DMACRO_PREDEF routers/iplookup.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-iplookup.o routers/iplookup.c
cc -DMACRO_PREDEF routers/manualroute.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-manualroute.o routers/manualroute.c
cc -DMACRO_PREDEF routers/queryprogram.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-queryprogram.o routers/queryprogram.c
cc -DMACRO_PREDEF routers/redirect.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-redirect.o routers/redirect.c
cc -DMACRO_PREDEF auths/auth-spa.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-auth-spa.o auths/auth-spa.c
auths/auth-spa.c: In function 'spa_build_auth_response':
auths/auth-spa.c:1506:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress]
 1506 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0);
      |                                      ^~~~~~~~~~
auths/auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add'
 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
auths/auth-spa.c:1507:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress]
 1507 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0);
      |                                      ^~~~~~~~~~
auths/auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add'
 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
cc -DMACRO_PREDEF auths/cram_md5.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-cram_md5.o auths/cram_md5.c
cc -DMACRO_PREDEF auths/cyrus_sasl.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-cyrus_sasl.o auths/cyrus_sasl.c
cc -DMACRO_PREDEF auths/dovecot.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-dovecot.o auths/dovecot.c
cc -DMACRO_PREDEF auths/gsasl_exim.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-gsasl_exim.o auths/gsasl_exim.c
cc -DMACRO_PREDEF auths/heimdal_gssapi.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-heimdal_gssapi.o auths/heimdal_gssapi.c
cc -DMACRO_PREDEF auths/plaintext.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-plaintext.o auths/plaintext.c
cc -DMACRO_PREDEF auths/spa.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-spa.o auths/spa.c
cc -DMACRO_PREDEF auths/tls.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-authtls.o auths/tls.c
cc -DMACRO_PREDEF auths/external.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-external.o auths/external.c
cc -DMACRO_PREDEF dkim.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-dkim.o dkim.c
cc -DMACRO_PREDEF malware.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-malware.o malware.c
cc -DMACRO_PREDEF pdkim/signing.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-signing.o pdkim/signing.c
cc -o macro_predef
cc -o macro_predef -Wl,-z,relro -Wl,-z,now macro_predef.o macro-globals.o macro-readconf.o macro-route.o macro-transport.o macro-drtables.o macro-tls.o macro-appendfile.o macro-autoreply.o macro-lmtp.o macro-pipe.o macro-queuefile.o macro-smtp.o macro-accept.o macro-dnslookup.o macro-ipliteral.o macro-iplookup.o macro-manualroute.o macro-queryprogram.o macro-redirect.o macro-auth-spa.o macro-cram_md5.o macro-cyrus_sasl.o macro-dovecot.o macro-gsasl_exim.o macro-heimdal_gssapi.o macro-plaintext.o macro-spa.o macro-authtls.o macro-external.o macro-dkim.o macro-malware.o macro-signing.o
./macro_predef > macro.c
/bin/sh ../scripts/Configure-eximon
>>> eximon script built

cc -DCOMPILE_UTILITY spool_in.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-spool_in.o spool_in.c
cc -DCOMPILE_UTILITY store.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-store.o store.c
cc -DCOMPILE_UTILITY string.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-string.o string.c
string.c: In function 'string_vformat_trc':
string.c:1363:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1363 |   if (*fp == '.')
      |      ^
string.c:1526:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1526 |       if (!(flags & SVFMT_TAINT_NOCHK) && !dest_tainted && is_tainted(s))
      |          ^
cc -DCOMPILE_UTILITY queue.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-queue.o queue.c
cc -DCOMPILE_UTILITY tod.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-tod.o tod.c
tod.c: In function 'tod_stamp':
tod.c:192:44: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=]
  192 |        "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d",
      |                                            ^~~~
tod.c:192:8: note: directive argument in the range [0, 2147483647]
  192 |        "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d",
      |        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from tod.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc -DCOMPILE_UTILITY tree.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-tree.o tree.c
cc exim_monitor/em_StripChart.c
cc -o em_StripChart.o -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_StripChart.c
cc exim_monitor/em_TextPop.c
cc -o em_TextPop.o -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_TextPop.c
cc exim_monitor/em_globals.c
cc -o em_globals.o -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_globals.c
cc exim_monitor/em_init.c
cc -o em_init.o -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_init.c
cc exim_monitor/em_log.c
cc -o em_log.o -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_log.c
cc exim_monitor/em_main.c
cc -o em_main.o -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_main.c
../exim_monitor/em_main.c: In function 'numlock_modifiers':
../exim_monitor/em_main.c:576:5: warning: 'XKeycodeToKeysym' is deprecated [-Wdeprecated-declarations]
  576 |     if (XKeycodeToKeysym(display, m->modifiermap [i*m->max_keypermod + j], 0)
      |     ^~
In file included from ../exim_monitor/em_hdr.h:123,
                 from ../exim_monitor/em_main.c:9:
/usr/include/X11/Xlib.h:1687:15: note: declared here
 1687 | extern KeySym XKeycodeToKeysym(
      |               ^~~~~~~~~~~~~~~~
cc exim_monitor/em_menu.c
cc -o em_menu.o -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_menu.c
../exim_monitor/em_menu.c: In function 'ActOnMessage':
../exim_monitor/em_menu.c:373:3: warning: ignoring return value of 'system', declared with attribute warn_unused_result [-Wunused-result]
  373 |   system(CS buffer);
      |   ^~~~~~~~~~~~~~~~~
cc exim_monitor/em_queue.c
cc -o em_queue.o -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_queue.c
In file included from /usr/include/string.h:495,
                 from ../exim_monitor/em_hdr.h:39,
                 from ../exim_monitor/em_queue.c:10:
In function 'strncpy',
    inlined from '__Ustrncpy' at ./functions.h:676:11,
    inlined from 'set_up' at ../exim_monitor/em_queue.c:169:1:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' specified bound 17 equals destination size [-Wstringop-truncation]
  106 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc exim_monitor/em_strip.c
cc -o em_strip.o -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_strip.c
cc exim_monitor/em_text.c
cc -o em_text.o -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_text.c
cc exim_monitor/em_xs.c
cc -o em_xs.o -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_xs.c
cc exim_monitor/em_version.c
cc -o em_version.o -c \
  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/X11R6/include -I. ../exim_monitor/em_version.c
../exim_monitor/em_version.c: In function 'version_init':
../exim_monitor/em_version.c:26:8: warning: unused variable 'today' [-Wunused-variable]
   26 | uschar today[20];
      |        ^~~~~
../exim_monitor/em_version.c:25:5: warning: unused variable 'i' [-Wunused-variable]
   25 | int i = 0;
      |     ^
cc -o eximon.bin
cc -o eximon.bin em_version.o -Wl,-z,relro -Wl,-z,now -L/usr/X11R6/lib \
  util-spool_in.o util-store.o util-string.o util-queue.o util-tod.o util-tree.o em_StripChart.o em_TextPop.o em_globals.o em_init.o em_log.o em_main.o em_menu.o em_queue.o em_strip.o em_text.o em_xs.o -lXaw -lXmu -lXt -lXext -lX11 -lpcre \
  -lcrypt -lm -lnsl  -ldl  -lc
>>> exim monitor binary built
 
>>> exicyclog script built
>>> exinext script built
>>> exiwhat script built
>>> exigrep script built
>>> eximstats script built
>>> exipick script built
>>> exiqgrep script built
>>> exiqsumm script built
>>> transport-filter.pl script built
>>> convert4r3 script built
>>> convert4r4 script built
>>> exim_checkaccess script built

cc exim_dbmbuild.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY \
	-o exim_dbmbuild.o exim_dbmbuild.c
cc -o exim_dbmbuild
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_dbmbuild -Wl,-z,relro -Wl,-z,now exim_dbmbuild.o \
  -lcrypt -lm -lnsl -ldl -ldb
>>> exim_dbmbuild utility built
 
cc -DEXIM_DUMPDB exim_dbutil.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DEXIM_DUMPDB \
			      -o exim_dumpdb.o exim_dbutil.c
exim_dbutil.c: In function 'dbfn_scan':
exim_dbutil.c:521:13: warning: 'value_datum' is used uninitialized in this function [-Wuninitialized]
  521 | value_datum = value_datum;    /* dummy; not all db libraries use this */
      | ~~~~~~~~~~~~^~~~~~~~~~~~~
cc -DCOMPILE_UTILITY os.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DOS_LOAD_AVERAGE \
			      -DFIND_RUNNING_INTERFACES \
			      -o util-os.o os.c
cc -o exim_dumpdb
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_dumpdb -Wl,-z,relro -Wl,-z,now exim_dumpdb.o util-os.o util-store.o \
  -lcrypt -lm -lnsl -ldl -ldb
>>> exim_dumpdb utility built
 
cc -DEXIM_FIXDB exim_dbutil.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DEXIM_FIXDB \
			      -o exim_fixdb.o exim_dbutil.c
cc -DCOMPILE_UTILITY queue.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-md5.o md5.c
cc -o exim_fixdb
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_fixdb -Wl,-z,relro -Wl,-z,now exim_fixdb.o util-os.o util-store.o util-md5.o \
  -lcrypt -lm -lnsl -ldl -ldb
>>> exim_fixdb utility built
 
cc -DEXIM_TIDYDB exim_dbutil.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DEXIM_TIDYDB \
			      -o exim_tidydb.o exim_dbutil.c
exim_dbutil.c: In function 'dbfn_scan':
exim_dbutil.c:521:13: warning: 'value_datum' is used uninitialized in this function [-Wuninitialized]
  521 | value_datum = value_datum;    /* dummy; not all db libraries use this */
      | ~~~~~~~~~~~~^~~~~~~~~~~~~
cc -o exim_tidydb
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_tidydb -Wl,-z,relro -Wl,-z,now exim_tidydb.o util-os.o util-store.o \
  -lcrypt -lm -lnsl -ldl -ldb
>>> exim_tidydb utility built
 
cc exim_lock.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  exim_lock.c
cc -o exim_lock
cc -o exim_lock -Wl,-z,relro -Wl,-z,now exim_lock.o  \
  -lcrypt -lm -lnsl -ldl
>>> exim_lock utility built
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/lookups'
cc cdb.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  cdb.c
cc dbmdb.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dbmdb.c
cc dnsdb.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dnsdb.c
cc dsearch.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dsearch.c
dsearch.c: In function 'dsearch_find':
dsearch.c:129:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  129 |      || keystring[1] && keystring[2]
      |         ~~~~~~~~~~~~~^~~~~~~~~~~~~~~
cc lsearch.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  lsearch.c
cc nis.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  nis.c
cc passwd.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  passwd.c
cc spf.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  spf.c
cc readsock.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  readsock.c
readsock.c: In function 'internal_readsock_open':
readsock.c:17:10: warning: unused variable 'ele' [-Wunused-variable]
   17 | uschar * ele;
      |          ^~~
readsock.c:16:5: warning: unused variable 'sep' [-Wunused-variable]
   16 | int sep = ',';
      |     ^~~
readsock.c: In function 'readsock_find':
readsock.c:193:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  193 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); )
      |                            ^
readsock.c:193:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  193 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); )
      |    ^
readsock.c:260:5: warning: 'fp' may be used uninitialized in this function [-Wmaybe-uninitialized]
  260 |     cat_file(fp, NULL, eol);
      |     ^~~~~~~~~~~~~~~~~~~~~~~
ar cq lookups.a
ranlib lookups.a
cc lf_quote.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  lf_quote.c
cc lf_check_file.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  lf_check_file.c
cc lf_sqlperform.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  lf_sqlperform.c
lf_sqlperform.c: In function 'lf_sqlperform':
lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
   93 |       for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);)
      |                         ^~~~~~
lf_sqlperform.c:128:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  128 |     for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                         ^~~
lf_sqlperform.c:149:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  149 |  for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); )
      |                    ^~~
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/lookups'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/auths'
cc auth-spa.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  auth-spa.c
auth-spa.c: In function 'spa_build_auth_response':
auth-spa.c:1506:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress]
 1506 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0);
      |                                      ^~~~~~~~~~
auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add'
 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
auth-spa.c:1507:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress]
 1507 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0);
      |                                      ^~~~~~~~~~
auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add'
 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
cc call_pam.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  call_pam.c
cc call_pwcheck.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  call_pwcheck.c
cc call_radius.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  call_radius.c
cc check_serv_cond.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  check_serv_cond.c
In file included from ../exim.h:480,
                 from check_serv_cond.c:8:
check_serv_cond.c: In function 'auth_check_some_cond':
../macros.h:112:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  112 | #define HDEBUG(x)     if (host_checking || (debug_selector & (x)))
      |                          ^
check_serv_cond.c:86:1: note: in expansion of macro 'HDEBUG'
   86 | HDEBUG(D_auth)
      | ^~~~~~
cc cram_md5.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  cram_md5.c
cc cyrus_sasl.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  cyrus_sasl.c
cc dovecot.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dovecot.c
dovecot.c: In function 'dc_gets':
dovecot.c:209:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  209 |     if ((socket_buffer_left =
      |        ^
cc external.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  external.c
cc get_data.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  get_data.c
get_data.c: In function 'auth_client_item':
get_data.c:174:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  174 |   if (ss[i] == '^')
      |      ^
cc get_no64_data.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  get_no64_data.c
cc gsasl_exim.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  gsasl_exim.c
cc heimdal_gssapi.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  heimdal_gssapi.c
cc plaintext.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  plaintext.c
cc pwcheck.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  pwcheck.c
cc spa.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  spa.c
spa.c: In function 'auth_spa_server':
spa.c:228:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  228 | if (!(clearpass = expand_string(ob->spa_serverpassword)))
      |    ^
cc tls.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  tls.c
cc xtextdecode.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  xtextdecode.c
cc xtextencode.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  xtextencode.c
ar cq auths.a
ar cq auths.a auth-spa.o call_pam.o call_pwcheck.o call_radius.o check_serv_cond.o cram_md5.o cyrus_sasl.o dovecot.o external.o get_data.o get_no64_data.o gsasl_exim.o heimdal_gssapi.o plaintext.o pwcheck.o spa.o tls.o xtextdecode.o xtextencode.o
ranlib auths.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/auths'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/pdkim'
cc pdkim.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -I. pdkim.c
pdkim.c: In function 'check_bare_ed25519_pubkey':
pdkim.c:1355:60: warning: format '%lu' expects argument of type 'long unsigned int', but argument 2 has type 'size_t' {aka 'unsigned int'} [-Wformat=]
 1355 |   DEBUG(D_acl) debug_printf("DKIM: unexpected pubkey len %lu\n", p->key.len);
      |                                                          ~~^     ~~~~~~~~~~
      |                                                            |           |
      |                                                            |           size_t {aka unsigned int}
      |                                                            long unsigned int
      |                                                          %u
pdkim.c: In function 'sort_sig_methods':
pdkim.c:1463:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1463 |      ele = string_nextinlist(&prefs, &sep, NULL, 0); )
      |      ^~~
pdkim.c:1481:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1481 |      ele = string_nextinlist(&prefs, &sep, NULL, 0); )
      |      ^~~
cc signing.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -I. signing.c
ar cq pdkim.a
ar cq pdkim.a pdkim.o signing.o
ranlib pdkim.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/pdkim'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/routers'
cc accept.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  accept.c
cc dnslookup.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dnslookup.c
dnslookup.c: In function 'dnslookup_router_entry':
dnslookup.c:257:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  257 |     flags = flags & ~HOST_FIND_BY_AAAA | HOST_FIND_IPV4_ONLY;
cc ipliteral.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  ipliteral.c
cc iplookup.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  iplookup.c
cc manualroute.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  manualroute.c
manualroute.c: In function 'manualroute_router_entry':
manualroute.c:342:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  342 |     lookup_type = lookup_type & ~(LK_DEFAULT | LK_BYDNS) | LK_BYNAME;
      |                   ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
cc queryprogram.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  queryprogram.c
cc redirect.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  redirect.c
cc rf_change_domain.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_change_domain.c
cc rf_expand_data.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_expand_data.c
cc rf_get_errors_address.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_errors_address.c
cc rf_get_munge_headers.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_munge_headers.c
cc rf_get_transport.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_transport.c
cc rf_get_ugid.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_ugid.c
cc rf_lookup_hostlist.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_lookup_hostlist.c
cc rf_queue_add.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_queue_add.c
cc rf_self_action.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_self_action.c
cc rf_set_ugid.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_set_ugid.c
ar cq routers.a
ranlib routers.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/routers'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/transports'
cc appendfile.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  appendfile.c
appendfile.c: In function 'check_dir_size':
appendfile.c:720:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  720 | for (struct dirent *ent; ent = readdir(dir); )
      |                          ^~~
appendfile.c: In function 'appendfile_transport_entry':
appendfile.c:2717:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2717 |   if (mailbox_size + (ob->quota_is_inclusive ? message_size:0) > ob->quota_value)
      |      ^
appendfile.c:2727:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2727 |   if (ob->quota_filecount_value > 0
      |      ^
appendfile.c:2852:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2852 | if (yield == OK && ob->use_bsmtp)
      |    ^
cc autoreply.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  autoreply.c
autoreply.c: In function 'autoreply_transport_entry':
autoreply.c:332:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  332 |   if (  from && !(from = checkexpand(from, addr, tblock->name, cke_hdr))
      |         ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:334:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  334 |      || to && !(to = checkexpand(to, addr, tblock->name, cke_hdr))
      |         ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:335:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  335 |      || cc && !(cc = checkexpand(cc, addr, tblock->name, cke_hdr))
      |         ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:336:13: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  336 |      || bcc && !(bcc = checkexpand(bcc, addr, tblock->name, cke_hdr))
      |         ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:337:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  337 |      || subject && !(subject = checkexpand(subject, addr, tblock->name, cke_hdr))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:338:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  338 |      || headers && !(headers = checkexpand(headers, addr, tblock->name, cke_text))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:339:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  339 |      || text && !(text = checkexpand(text, addr, tblock->name, cke_text))
      |         ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:340:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  340 |      || file && !(file = checkexpand(file, addr, tblock->name, cke_file))
      |         ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:341:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  341 |      || logfile && !(logfile = checkexpand(logfile, addr, tblock->name, cke_file))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:342:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  342 |      || oncelog && !(oncelog = checkexpand(oncelog, addr, tblock->name, cke_file))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:343:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  343 |      || oncerepeat && !(oncerepeat = checkexpand(oncerepeat, addr, tblock->name, cke_file))
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:760:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  760 | if (rc != 0)
      |    ^
cc lmtp.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  lmtp.c
cc pipe.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  pipe.c
cc queuefile.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  queuefile.c
queuefile.c: In function 'copy_spool_file':
queuefile.c:82:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
   82 |   if ((j = read(src, buffer, sizeof(buffer))) > 0)
      |      ^
queuefile.c: In function 'copy_spool_files':
queuefile.c:141:2: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  140 |      ||    is_hdr_file
      |            ~~~~~~~~~~~
  141 |  && (s = srcpath, (srcfd = exim_openat(sdfd, CCS filename, O_RDONLY)) < 0)
      |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc smtp.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  smtp.c
smtp.c: In function 'study_ehlo_auths':
smtp.c:916:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  916 |   for (int sep = ' '; s = string_nextinlist(&list, &sep, NULL, 0); )
      |                       ^
smtp.c: In function 'smtp_setup_conn':
smtp.c:2058:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2058 |   if (  verify_check_given_host(CUSS &ob->hosts_pipe_connect,
      |      ^
smtp.c:2115:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2115 |     if ((sx->helo_data = string_domain_utf8_to_alabel(sx->helo_data,
      |        ^
smtp.c:2546:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2546 |   if (sx->smtps)
      |      ^
smtp.c: In function 'smtp_write_mail_and_rcpt_cmds':
smtp.c:3189:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3189 |    && (!mua_wrapper || addr->next && address_count < sx->max_rcpt);
      |                        ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from ../exim.h:480,
                 from smtp.c:9:
smtp.c: In function 'smtp_deliver':
../macros.h:111:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  111 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
smtp.c:3655:3: note: in expansion of macro 'DEBUG'
 3655 |   DEBUG(D_transport|D_v)
      |   ^~~~~
smtp.c:3712:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3712 |   if (!sx->ok)
      |      ^
smtp.c:4161:33: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4161 |     (  tls_out.active.sock < 0  &&  !continue_proxy_cipher
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
smtp.c:4174:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4174 |     if (sx->send_rset)
      |        ^
smtp.c: In function 'smtp_transport_entry':
smtp.c:4844:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4844 |     if (continue_hostname)
      |        ^
smtp.c:5414:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5414 |   if (host)
      |      ^
cc smtp_socks.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  smtp_socks.c
smtp_socks.c: In function 'socks_sock_connect':
smtp_socks.c:328:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation]
  328 | if (  buf[0] != 5
      | ^~
smtp_socks.c:333:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if'
  333 |   {
      |   ^
smtp_socks.c:275:37: warning: 'sob' may be used uninitialized in this function [-Wmaybe-uninitialized]
  275 | buf[0] = 5; buf[1] = 1; buf[2] = sob->auth_type;
      |                                  ~~~^~~~~~~~~~~
cc tf_maildir.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  tf_maildir.c
tf_maildir.c: In function 'maildir_compute_size':
tf_maildir.c:261:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  261 | for (struct dirent *ent; ent = readdir(dir); )
      |                          ^~~
ar cq transports.a
ranlib transports.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/transports'
 
cc acl.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    acl.c
acl.c: In function 'acl_read':
acl.c:845:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  845 |   if (c == ACLC_SET)
      |      ^
acl.c: In function 'acl_verify':
acl.c:1695:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1695 |     if (rc != OK && *log_msgptr)
      |        ^
acl.c:1803:16: warning: unused variable 'buffer' [-Wunused-variable]
 1803 |         uschar buffer[256];
      |                ^~~~~~
acl.c: In function 'decode_control':
acl.c:2138:38: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2138 |       && (!d->has_option || c != '/' && c != '_')
      |                             ~~~~~~~~~^~~~~~~~~~~
acl.c: In function 'acl_check_condition':
acl.c:3720:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3720 |   if (!conditions[cb->type].is_modifier && cb->u.negated)
      |      ^
acl.c: In function 'acl_check':
acl.c:4438:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4438 |       if ((rc = open_cutthrough_connection(addr)) == DEFER)
      |          ^
acl.c:4454:27: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4454 |     else HDEBUG(D_acl) if (cutthrough.delivery)
      |                           ^
cc base64.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    base64.c
cc child.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    child.c
cc crypt16.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    crypt16.c
cc daemon.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    daemon.c
daemon.c: In function 'delete_pid_file':
daemon.c:941:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  941 |   if (  fgets(CS big_buffer, big_buffer_size, f)
      |      ^
In file included from exim.h:480,
                 from daemon.c:12:
daemon.c: In function 'daemon_go':
macros.h:111:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  111 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
daemon.c:1728:5: note: in expansion of macro 'DEBUG'
 1728 |     DEBUG(D_any)
      |     ^~~~~
At top level:
daemon.c:1072:15: warning: 'queuerun_msgid' defined but not used [-Wunused-variable]
 1072 | static uschar queuerun_msgid[MESSAGE_ID_LENGTH+1];
      |               ^~~~~~~~~~~~~~
daemon.c: In function 'daemon_go':
daemon.c:2208:19: warning: 'extra[5]' may be used uninitialized in this function [-Wmaybe-uninitialized]
 2208 |             (void)child_exec_exim(CEE_EXEC_PANIC, FALSE, NULL, FALSE, extracount,
      |                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 2209 |               extra[0], extra[1], extra[2], extra[3], extra[4], extra[5], extra[6]);
      |               ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
daemon.c:2208:19: warning: 'extra[6]' may be used uninitialized in this function [-Wmaybe-uninitialized]
cc dbfn.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dbfn.c
dbfn.c: In function 'dbfn_open':
dbfn.c:205:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  205 |     for (struct dirent *ent; ent = readdir(dd); )
      |                              ^~~
dbfn.c: In function 'dbfn_scan':
dbfn.c:426:13: warning: 'value_datum' is used uninitialized in this function [-Wuninitialized]
  426 | value_datum = value_datum;    /* dummy; not all db libraries use this */
      | ~~~~~~~~~~~~^~~~~~~~~~~~~
dbfn.c: In function 'dbfn_open':
dbfn.c:114:47: warning: '.lockfile' directive output may be truncated writing 9 bytes into a region of size between 0 and 255 [-Wformat-truncation=]
  114 | snprintf(CS filename, sizeof(filename), "%s/%s.lockfile", dirname, name);
      |                                               ^~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from dbfn.c:10:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 11 or more bytes (assuming 266) into a destination of size 256
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
dbfn.c:169:47: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=]
  169 | snprintf(CS filename, sizeof(filename), "%s/%s", dirname, name);
      |                                               ^
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from dbfn.c:10:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 2 or more bytes (assuming 257) into a destination of size 256
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc debug.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    debug.c
debug.c: In function 'debug_print_socket':
debug.c:335:33: warning: statement with no effect [-Wunused-value]
  335 |   struct sockaddr_un * sa_unp ; (struct sockaddr_un *)&a;
      |                                 ^~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/string.h:495,
                 from exim.h:76,
                 from debug.c:9:
In function 'strncpy',
    inlined from '__Ustrncpy' at functions.h:676:11,
    inlined from 'debug_vprintf' at debug.c:256:3:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' output truncated copying between 0 and 3 bytes from a string of length 3 [-Wstringop-truncation]
  106 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
debug.c: In function 'debug_print_socket':
debug.c:364:20: warning: 'sa_unp' may be used uninitialized in this function [-Wmaybe-uninitialized]
  364 |    sa_unp->sun_path[0] ? US"" : US"@",
      |                    ^
cc deliver.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    deliver.c
deliver.c: In function 'post_process_one':
deliver.c:1537:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1537 |        || result == FAIL  && tb->log_fail_output
      |           ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
deliver.c:1538:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1538 |        || result == DEFER && tb->log_defer_output
      |           ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~
deliver.c:1564:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1564 |     if (sender_address[0] != 0 || addr->prop.errors_address)
      |        ^
deliver.c: In function 'deliver_local':
deliver.c:2442:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2442 |         || message_length > 0  && (ret = write(pfd[pipe_write], s, message_length)) != message_length
      |            ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
deliver.c: In function 'do_local_deliveries':
deliver.c:2816:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2816 |  && (  !addr->host_list && !next->host_list
      |        ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~
deliver.c: In function 'do_remote_deliveries':
deliver.c:4414:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4414 |   if (tpt_parallel_check(tp, addr, &serialize_key))
      |      ^
deliver.c:4847:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4847 |       if (testflag(addr, af_pipelining))
      |          ^
deliver.c: In function 'deliver_message':
deliver.c:6751:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 6751 |     else if (  (  f.queue_running && !f.deliver_force
      |                   ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~
deliver.c:7099:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 7099 |    && (  addr_local && (addr_local->next || addr_remote)
      |          ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
deliver.c:7535:2: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 7534 |      ||    addr_failed->dsn_flags & rf_dsnflags
      |            ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 7535 |  && !(addr_failed->dsn_flags & rf_notify_failure)
      |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:486,
                 from deliver.c:12:
deliver.c: In function 'delivery_log':
functions.h:1050:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1050:31: note: directive argument in the range [0, 4294967]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from deliver.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:486,
                 from deliver.c:12:
functions.h:1050:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1050:31: note: directive argument in the range [0, 4294967]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from deliver.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:486,
                 from deliver.c:12:
deliver.c: In function 'post_process_one':
functions.h:1050:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1050:31: note: directive argument in the range [0, 4294967]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from deliver.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:486,
                 from deliver.c:12:
functions.h:1050:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1050:31: note: directive argument in the range [0, 4294967]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from deliver.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:486,
                 from deliver.c:12:
deliver.c: In function 'deliver_message':
functions.h:1050:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1050:31: note: directive argument in the range [0, 4294967]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from deliver.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc directory.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    directory.c
cc dns.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dns.c
dns.c: In function 'dns_special_lookup':
dns.c:1181:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1181 |     if (strcmpic(namesuff, US".arpa") == 0)
      |        ^
cc drtables.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    drtables.c
cc enq.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    enq.c
cc exim.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    exim.c
In file included from exim.h:486,
                 from exim.c:14:
exim.c: In function 'exim_nullstd':
exim.c:558:33: warning: too many arguments for format [-Wformat-extra-args]
  558 |       string_open_failed(errno, "/dev/null", NULL));
      |                                 ^~~~~~~~~~~
functions.h:554:57: note: in definition of macro 'string_open_failed'
  554 |  string_open_failed_trc(eno, US __FUNCTION__, __LINE__, fmt, __VA_ARGS__)
      |                                                         ^~~
exim.c: In function 'main':
exim.c:2162:9: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2162 |      if (Ustrlen(p))
      |         ^
exim.c:2357:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2357 |     if (!*argrest)
      |        ^
exim.c:2593:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2593 |     if (!*argrest)
      |        ^
exim.c:2619:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2619 |       if (!*argrest)
      |          ^
exim.c:2663:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2663 |     if (!*argrest)
      |        ^
exim.c:2681:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2681 |     if (!*argrest)
      |        ^
exim.c:2733:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2733 |       if (!continue_proxy_cipher)
      |          ^
exim.c:2988:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2988 |  if (!*(alias_arg = argrest))
      |     ^
exim.c:2997:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2997 |  if (!*p)
      |     ^
exim.c:3221:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3221 |     if (!*argrest)
      |        ^
exim.c:3298:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3298 |     if (!(list_queue || count_queue))
      |        ^
exim.c:3470:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3470 |     if (!*argrest)
      |        ^
exim.c:3846:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3846 |   if (trusted_groups)
      |      ^
exim.c:3890:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3890 | if (cmdline_syslog_name)
      |    ^
exim.c:3928:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3928 | if (log_oneline)
      |    ^
exim.c:4020:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4020 | if (  removed_privilege
      |    ^
exim.c:4169:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4169 |      || count_queue && queue_list_requires_admin
      |         ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4170:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4170 |      || list_queue && queue_list_requires_admin
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4171:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4171 |      || queue_interval >= 0 && prod_requires_admin
      |         ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
exim.c:4172:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4172 |      || queue_name_dest && prod_requires_admin
      |         ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
exim.c:4173:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4173 |      || debugset && !f.running_in_test_harness
      |         ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4325:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4325 |   if (rv == -1)
      |      ^
exim.c:4835:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4835 | if (  !sender_address && !smtp_input
      |       ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~
exim.c:4857:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4857 | if (  !smtp_input && !sender_address
      |       ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~
exim.c:5013:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 5013 |     while (s = get_stdinput(fn_readline, fn_addhist))
      |            ^
exim.c:5298:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5298 |   if (expand_string_message)
      |      ^
exim.c:5456:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5456 |         if (recipients_max > 0 && ++rcount > recipients_max &&
      |            ^
exim.c:5489:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5489 |         if (!recipient)
      |            ^
exim.c: In function 'usr1_handler':
exim.c:255:7: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
  255 | (void)write(fd, process_info, process_info_len);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc expand.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    expand.c
expand.c: In function 'dewrap':
expand.c:2297:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2297 |     else if (*p == *wrap)
      |             ^
expand.c: In function 'eval_condition':
expand.c:2582:45: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2582 |    || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h'
      |       ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~
expand.c:2894:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2894 |     if (!isalpha(opname[0]) && yield)
      |        ^
expand.c:3267:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3267 |     if (yield)
      |        ^
expand.c: In function 'eval_expr':
expand.c:4002:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4002 | if (!*error)
      |    ^
In file included from exim.h:480,
                 from expand.c:13:
expand.c: In function 'expand_string_internal':
macros.h:111:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  111 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
expand.c:4371:1: note: in expansion of macro 'DEBUG'
 4371 | DEBUG(D_expand)
      | ^~~~~
expand.c:4476:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4476 |           || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h'
      |              ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~
In file included from exim.h:480,
                 from expand.c:13:
macros.h:111:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  111 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
expand.c:4679:7: note: in expansion of macro 'DEBUG'
 4679 |       DEBUG(D_expand)
      |       ^~~~~
expand.c:5869:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5869 |  if (Ustrncmp(s, "json", 4) == 0)
      |     ^
expand.c:6190:50: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 6190 |       if (*sub[1]) for (uschar sep = *sub[0], c; c = *sub[1]; sub[1]++)
      |                                                  ^
expand.c:7392:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7392 |         if (t)
      |            ^
expand.c:7410:15: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 7410 |           if (*outsep = *++sub) ++sub;
      |               ^
expand.c:7409:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7409 |  if (Uskip_whitespace(&sub) == '>')
      |     ^
expand.c:7630:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7630 |  if (is_tainted(sub))
      |     ^
expand.c:7652:11: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7652 |        if (--bytes_left == 0)  /* codepoint complete */
      |           ^
In file included from exim.h:480,
                 from expand.c:13:
macros.h:111:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  111 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
expand.c:8194:1: note: in expansion of macro 'DEBUG'
 8194 | DEBUG(D_expand)
      | ^~~~~
cc filter.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    filter.c
cc filtertest.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    filtertest.c
cc globals.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    globals.c
cc dkim.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dkim.c
dkim.c: In function 'dkim_exim_sign':
dkim.c:708:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  708 |     if (dkim->dkim_identity)
      |        ^
dkim.c:714:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  714 |     if (dkim->dkim_timestamps)
      |        ^
In file included from exim.h:480,
                 from dkim.c:12:
dkim.c: In function 'authres_dkim':
macros.h:111:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  111 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
dkim.c:881:1: note: in expansion of macro 'DEBUG'
  881 | DEBUG(D_acl)
      | ^~~~~
cc dkim_transport.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dkim_transport.c
dkim_transport.c: In function 'dkt_direct':
dkim_transport.c:140:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  140 | tctx->options = tctx->options & ~(topt_end_dot | topt_use_bdat)
      |                 ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc hash.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    hash.c
cc header.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    header.c
cc host.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    host.c
host.c: In function 'host_fake_gethostbyname':
host.c:196:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  196 |   if (   ipa == 4 && af == AF_INET
      |                   ^
host.c: In function 'host_find_bydns':
host.c:2666:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2666 |   if (dnssec_request)
      |      ^
host.c:3118:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3118 |            && Ustrchr(next->address, ':') /* OR next is IPv6 */
host.c:3122:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3122 |            && !Ustrchr(next->address, ':') /* OR next is IPv4 */
cc ip.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    ip.c
cc log.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    log.c
log.c: In function 'log_write':
log.c:978:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  978 |   if (  !debug_selector
      |      ^
log.c: In function 'decode_bits':
log.c:1346:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1346 |     if (c == 0)
      |        ^
cc lss.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lss.c
cc match.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    match.c
cc md5.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    md5.c
cc moan.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    moan.c
cc os.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    os.c
cc parse.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    parse.c
parse.c: In function 'read_addr_spec':
parse.c:554:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  554 |   if (*s != term)
      |      ^
In file included from /usr/include/string.h:495,
                 from exim.h:76,
                 from parse.c:12:
In function 'strncpy',
    inlined from '__Ustrncpy' at functions.h:676:11,
    inlined from 'parse_quote_2047' at parse.c:903:5,
    inlined from 'parse_quote_2047' at parse.c:871:1:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
  106 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from local_scan.h:32,
                 from exim.h:479,
                 from parse.c:12:
parse.c: In function 'parse_quote_2047':
mytypes.h:114:33: note: length computed here
  114 | #define Ustrlen(s)         (int)strlen(CCS(s))
      |                                 ^~~~~~~~~~~~~~
parse.c:887:8: note: in expansion of macro 'Ustrlen'
  887 | hlen = Ustrlen(buffer);
      |        ^~~~~~~
cc queue.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    queue.c
queue.c: In function 'queue_get_spool_list':
queue.c:187:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  187 |   for (struct dirent *ent; ent = readdir(dd); )
      |                            ^~~
queue.c:208:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  208 |     if (len == SPOOL_NAME_LENGTH &&
      |        ^
queue.c: In function 'queue_run':
queue.c:467:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  467 |     if (!f.queue_run_force && deliver_queue_load_max >= 0)
      |        ^
queue.c:774:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  774 | if (!recurse)
      |    ^
queue.c: In function 'queue_action':
queue.c:1123:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1123 | if ((deliver_datafile = spool_open_datafile(id)) < 0)
      |    ^
queue.c:1466:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1466 |   if (yield)
      |      ^
queue.c: In function 'queue_check_only':
queue.c:1510:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1510 | if (s)
      |    ^
cc rda.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    rda.c
rda.c: In function 'rda_get_file_contents':
rda.c:255:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  255 | if (!uid_ok)
      |    ^
rda.c:262:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  262 | if (!gid_ok)
      |    ^
rda.c: In function 'rda_extract':
rda.c:383:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  383 |     expand_forbid & ~RDO_FILTER_EXPANSIONS  |  options & RDO_FILTER_EXPANSIONS;
cc readconf.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    readconf.c
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c: In function 'get_config_line':
readconf.c:1066:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1066 |     if (*ss != '/')
      |        ^
readconf.c: In function 'readconf_handle_option':
readconf.c:2121:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2121 |     if ((ol2 = find_option(name2, oltop, last)))
      |        ^
readconf.c:2133:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2133 |     if ((ol2 = find_option(name2, oltop, last)))
      |        ^
readconf.c: In function 'readconf_main':
readconf.c:3271:12: warning: unused variable 'dummy' [-Wunused-variable]
 3271 |     void * dummy = store_get((int)statbuf.st_size, FALSE);
      |            ^~~~~
readconf.c: In function 'readconf_retry_error':
readconf.c:3928:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3928 |     if (i >= nelem(extras))
      |        ^
readconf.c: In function 'print_config':
readconf.c:4463:44: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4463 |       || Ustrncmp(current, "hide", 4) == 0 && isspace(current[4])
cc receive.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    receive.c
receive.c: In function 'receive_statvfs':
receive.c:209:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  209 | if (STATVFS(CS path, &statbuf) != 0)
      |    ^
receive.c: In function 'receive_check_fs':
receive.c:274:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  274 |   if (  space >= 0 && space + msg_size / 1024 < check_spool_space
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:292:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  292 |   if (  space >= 0 && space < check_log_space
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c: In function 'receive_msg':
receive.c:2437:45: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2437 |   && (  f.sender_local && !f.trusted_caller && !f.suppress_local_fixups
      |         ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:2891:49: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2891 |       && (  f.sender_local && !f.trusted_caller && !f.suppress_local_fixups
      |             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:2939:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2939 |   if (make_sender)
      |      ^
receive.c:4392:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4392 |     else if (smtp_reply[0] != 0)
      |             ^
In file included from exim.h:486,
                 from receive.c:11:
functions.h:1050:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1050:31: note: directive argument in the range [0, 4294967]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from receive.c:11:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc retry.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    retry.c
In file included from exim.h:480,
                 from retry.c:12:
retry.c: In function 'retry_update':
macros.h:111:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  111 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
retry.c:639:9: note: in expansion of macro 'DEBUG'
  639 |         DEBUG(D_retry)
      |         ^~~~~
retry.c:857:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  857 |       if (update_count > 0 && update_count == timedout_count)
      |          ^
cc rewrite.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    rewrite.c
cc rfc2047.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    rfc2047.c
cc route.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    route.c
route.c: In function 'set_router_vars':
route.c:1465:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1465 |   if (!(val = expand_string(US assignment)))
      |      ^
route.c: In function 'route_address':
route.c:1830:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1830 |   if (  (  verify == v_sender && r->fail_verify_sender
      |            ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~
cc search.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    search.c
search.c: In function 'search_open':
search.c:386:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  386 | if (lk->type == lookup_absfile && open_filecount >= lookup_open_max)
      |    ^
search.c: In function 'internal_search_find':
search.c:508:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  508 |    && (!opts && !e->opts  ||  opts && e->opts && Ustrcmp(opts, e->opts) == 0)
      |        ~~~~~~^~~~~~~~~~~
search.c: In function 'search_find':
search.c:849:22: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  849 |   for (uschar * ele; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                      ^~~
cc sieve.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    sieve.c
cc smtp_in.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    smtp_in.c
smtp_in.c: In function 'bdat_getc':
smtp_in.c:723:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  723 |       if (chunking_datasize == 0)
      |          ^
smtp_in.c: In function 'check_helo':
smtp_in.c:1936:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1936 | if (!yield)
      |    ^
smtp_in.c: In function 'smtp_setup_batch_msg':
smtp_in.c:2264:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2264 |       if (  !sender_domain
      |          ^
smtp_in.c:2321:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2321 |       if (!recipient_domain)
      |          ^
smtp_in.c: In function 'tfo_in_check':
smtp_in.c:2444:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2444 | if (getsockopt(fileno(smtp_out), IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0)
      |    ^
smtp_in.c: In function 'smtp_start_session':
smtp_in.c:3045:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3045 | if (!check_sync())
      |    ^
smtp_in.c: In function 'smtp_verify_helo':
smtp_in.c:3636:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3636 |   if (sender_host_name)
      |      ^
smtp_in.c: In function 'smtp_setup_msg':
smtp_in.c:4250:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4250 |       if (acl_smtp_helo)
      |          ^
smtp_in.c:4894:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4894 |       if (!sender_domain && *sender_address)
      |          ^
In file included from exim.h:486,
                 from smtp_in.c:12:
smtp_in.c: In function 'smtp_log_no_mail':
functions.h:1050:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1050:31: note: directive argument in the range [0, 4294967]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from smtp_in.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:486,
                 from smtp_in.c:12:
smtp_in.c: In function 'smtp_setup_msg':
functions.h:1050:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1050:31: note: directive argument in the range [0, 4294967]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from smtp_in.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:486,
                 from smtp_in.c:12:
functions.h:1050:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1050:31: note: directive argument in the range [0, 4294967]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from smtp_in.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc smtp_out.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    smtp_out.c
smtp_out.c: In function 'tfo_out_check':
smtp_out.c:213:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  213 |     if (  getsockopt(sock, IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0
      |        ^
cc spool_in.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spool_in.c
cc spool_out.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spool_out.c
cc std-crypto.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    std-crypto.c
cc store.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    store.c
cc string.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    string.c
string.c: In function 'string_vformat_trc':
string.c:1363:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1363 |   if (*fp == '.')
      |      ^
string.c:1526:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1526 |       if (!(flags & SVFMT_TAINT_NOCHK) && !dest_tainted && is_tainted(s))
      |          ^
cc tls.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    tls.c
In file included from tls.c:127:
tls-gnu.c: In function 'tls_server_servercerts_cb':
tls-gnu.c:996:1: warning: no return statement in function returning non-void [-Wreturn-type]
  996 | }
      | ^
tls-gnu.c: In function 'tls_expand_session_files':
tls-gnu.c:1095:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1095 | if (!host) /* server */
      |    ^
tls-gnu.c:1149:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1149 | if (  !state->exp_tls_certificate
      |    ^
tls-gnu.c:1174:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1174 |   if (state->received_sni)
      |      ^
tls-gnu.c:1203:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1203 |     while (cfile = string_nextinlist(&clist, &csep, NULL, 0))
      |            ^~~~~
tls-gnu.c:1191:39: warning: unused variable 'cnt' [-Wunused-variable]
 1191 |     int csep = 0, ksep = 0, osep = 0, cnt = 0;
      |                                       ^~~
tls-gnu.c:1091:9: warning: variable 'saved_tls_crl' set but not used [-Wunused-but-set-variable]
 1091 | uschar *saved_tls_crl = NULL;
      |         ^~~~~~~~~~~~~
tls-gnu.c:1090:9: warning: variable 'saved_tls_verify_certificates' set but not used [-Wunused-but-set-variable]
 1090 | uschar *saved_tls_verify_certificates = NULL;
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
tls-gnu.c: In function 'peer_status':
tls-gnu.c:1798:17: warning: value computed is not used [-Wunused-value]
 1798 |       for (*++s && ++s; (c = *s) && c != ')'; s++)
      |                 ^~
tls-gnu.c:1745:19: warning: variable 'protocol' set but not used [-Wunused-but-set-variable]
 1745 | gnutls_protocol_t protocol;
      |                   ^~~~~~~~
In file included from exim.h:480,
                 from tls.c:20:
tls-gnu.c: In function 'exim_sni_handling_cb':
macros.h:111:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  111 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
tls-gnu.c:2189:3: note: in expansion of macro 'DEBUG'
 2189 |   DEBUG(D_tls)
      |   ^~~~~
In file included from tls.c:127:
tls-gnu.c: In function 'tls_server_start':
tls-gnu.c:2517:60: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2517 | while (rc == GNUTLS_E_AGAIN ||  rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
      |                                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~
tls-gnu.c: In function 'tls_client_start':
tls-gnu.c:2879:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation]
 2879 | if (!cipher_list)
      | ^~
tls-gnu.c:2882:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if'
 2882 |   {
      |   ^
tls-gnu.c:2997:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2997 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
      |                                ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~
In file included from tls.c:128:
tlscert-gnu.c: In function 'tls_cert_subject_altname':
tlscert-gnu.c:325:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  325 |   if (  match != -1 && match != ret /* wrong type of SAN */
      |         ~~~~~~~~~~~~^~~~~~~~~~~~~~~
tls.c: In function 'tls_field_from_dn':
tls.c:293:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  293 |      || Ustrncmp(ele, match, len) == 0 && ele[len] == '='
tls.c: In function 'tls_clean_env':
tls.c:389:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  389 | if (path)
      |    ^
In file included from tls.c:127:
At top level:
tls-gnu.c:972:1: warning: 'tls_server_servercerts_ext' defined but not used [-Wunused-function]
  972 | tls_server_servercerts_ext(void * ctx, unsigned tls_id,
      | ^~~~~~~~~~~~~~~~~~~~~~~~~~
tls-gnu.c:397:1: warning: 'tls_error_sys' defined but not used [-Wunused-function]
  397 | tls_error_sys(const uschar *prefix, int err, const host_item *host,
      | ^~~~~~~~~~~~~
cc tod.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    tod.c
tod.c: In function 'tod_stamp':
tod.c:192:44: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=]
  192 |        "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d",
      |                                            ^~~~
tod.c:192:8: note: directive argument in the range [0, 2147483647]
  192 |        "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d",
      |        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from tod.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
tod.c:185:49: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 9 [-Wformat-truncation=]
  185 |        "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d",
      |                                                 ^~~~
tod.c:185:8: note: directive argument in the range [0, 2147483647]
  185 |        "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d",
      |        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from tod.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 30 and 97 bytes into a destination of size 36
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc transport.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    transport.c
transport.c: In function 'transport_write_message':
transport.c:1387:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1387 |   if (yield)
      |      ^
transport.c: In function 'transport_do_pass_socket':
transport.c:1894:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1894 | if (smtp_peer_options & OPTION_TLS)
      |    ^
cc tree.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    tree.c
cc verify.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    verify.c
verify.c: In function 'cached_callout_lookup':
verify.c:174:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  174 |        || *from_address == 0 && cache_record->result == ccache_reject_mfnull)
verify.c: In function 'cache_callout_write':
verify.c:316:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  316 | if (dom_rec->result != ccache_unknown)
      |    ^
verify.c: In function 'check_host':
verify.c:2912:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2912 | if (*ss == '@')
      |    ^
verify.c:2952:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2952 | if ((semicolon = Ustrchr(ss, ';')))
      |    ^
cc environment.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    environment.c
cc macro.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    macro.c
cc lookups/lf_quote.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_quote.c
cc lookups/lf_check_file.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_check_file.c
cc lookups/lf_sqlperform.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_sqlperform.c
lookups/lf_sqlperform.c: In function 'lf_sqlperform':
lookups/lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
   93 |       for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);)
      |                         ^~~~~~
lookups/lf_sqlperform.c:128:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  128 |     for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                         ^~~
lookups/lf_sqlperform.c:149:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  149 |  for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); )
      |                    ^~~
cc local_scan.c
cc -DLOCAL_SCAN -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.  -o local_scan.o ../src/local_scan.c
../src/local_scan.c: In function 'local_scan':
../src/local_scan.c:38:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign]
   38 |         base_msg=US"Local configuration error - local_scan() library failure\n";
      |                 ^
../src/local_scan.c:42:28: warning: implicit declaration of function 'malloc' [-Wimplicit-function-declaration]
   42 |         final_msg = (char*)malloc( final_length*sizeof(char) ) ;
      |                            ^~~~~~
../src/local_scan.c:42:28: warning: incompatible implicit declaration of built-in function 'malloc'
../src/local_scan.c:18:1: note: include '<stdlib.h>' or provide a declaration of 'malloc'
   17 | #include <dlfcn.h>
  +++ |+#include <stdlib.h>
   18 | static int (*local_scan_fn)(int fd, uschar **return_text) = NULL;
../src/local_scan.c:48:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign]
   48 |         *return_text = final_msg ;
      |                      ^
../src/local_scan.c: In function 'load_local_scan_library':
../src/local_scan.c:69:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign]
   69 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW);
      |                         ^~~~~~~~~~~~~~~
      |                         |
      |                         uschar * {aka unsigned char *}
In file included from ../src/local_scan.c:17:
/usr/include/dlfcn.h:56:14: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'}
   56 | extern void *dlopen (const char *__file, int __mode) __THROWNL;
      |              ^~~~~~
cc malware.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    malware.c
cc mime.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    mime.c
cc regex.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    regex.c
cc spam.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spam.c
cc spool_mbox.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spool_mbox.c
cc arc.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    arc.c
cc bmi_spam.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    bmi_spam.c
cc dane.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dane.c
cc dcc.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dcc.c
cc dmarc.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dmarc.c
cc imap_utf7.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    imap_utf7.c
cc spf.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spf.c
cc srs.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    srs.c
cc utf8.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    utf8.c
utf8.c: In function 'string_domain_alabel_to_utf8':
utf8.c:102:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  102 | while (label = string_nextinlist(&alabel, &sep, NULL, 0))
      |        ^~~~~
cc version.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    version.c
version.c: In function 'version_init':
version.c:27:8: warning: unused variable 'today' [-Wunused-variable]
   27 | uschar today[20];
      |        ^~~~~
cc -o exim
cc -o exim -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o hash.o header.o host.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o  malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o srs.o utf8.o version.o \
  routers/routers.a transports/transports.a lookups/lookups.a \
  auths/auths.a pdkim/pdkim.a \
  -lresolv -lcrypt -lm -lnsl   -ldl \
   -ldb   \
   -lgnutls -lgnutls-dane -lpcre -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2
 
>>> exim binary built
 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light'
building exim4-daemon-heavy
make[2]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy'
/bin/sh scripts/source_checks

>>> Creating links to source files...
>>> Creating lookups/Makefile for building dynamic modules
>>> New Makefile & lookups/Makefile installed
>>> Use "make makefile" if you need to force rebuilding of the makefile
 
make[3]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm'
/bin/sh ../scripts/Configure-os.c
cc buildconfig.c
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o buildconfig buildconfig.c -lcrypt -lm -lnsl
buildconfig.c: In function 'main':
buildconfig.c:115:5: warning: unused variable 'test_int_t' [-Wunused-variable]
  115 | int test_int_t = 0;
      |     ^~~~~~~~~~
/bin/sh ../scripts/Configure-config.h "/usr/bin/make"
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm'
make[4]: 'buildconfig' is up to date.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm'
Building configuration file config.h
>>> config.h built

/bin/sh ../scripts/Configure-os.h
cc -DMACRO_PREDEF macro_predef.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro_predef.o macro_predef.c
cc -DMACRO_PREDEF globals.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-globals.o globals.c
cc -DMACRO_PREDEF readconf.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-readconf.o readconf.c
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
cc -DMACRO_PREDEF route.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-route.o route.c
cc -DMACRO_PREDEF transport.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-transport.o transport.c
cc -DMACRO_PREDEF drtables.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-drtables.o drtables.c
cc -DMACRO_PREDEF tls.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-tls.o tls.c
In file included from tls-gnu.c:127,
                 from tls.c:31:
tls-cipher-stdname.c:378:1: warning: 'cipher_stdname' defined but not used [-Wunused-function]
  378 | cipher_stdname(uschar id0, uschar id1)
      | ^~~~~~~~~~~~~~
cc -DMACRO_PREDEF transports/appendfile.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-appendfile.o transports/appendfile.c
cc -DMACRO_PREDEF transports/autoreply.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-autoreply.o transports/autoreply.c
cc -DMACRO_PREDEF transports/lmtp.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-lmtp.o transports/lmtp.c
cc -DMACRO_PREDEF transports/pipe.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-pipe.o transports/pipe.c
cc -DMACRO_PREDEF transports/queuefile.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-queuefile.o transports/queuefile.c
cc -DMACRO_PREDEF transports/smtp.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-smtp.o transports/smtp.c
cc -DMACRO_PREDEF routers/accept.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-accept.o routers/accept.c
cc -DMACRO_PREDEF routers/dnslookup.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-dnslookup.o routers/dnslookup.c
cc -DMACRO_PREDEF routers/ipliteral.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-ipliteral.o routers/ipliteral.c
cc -DMACRO_PREDEF routers/iplookup.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-iplookup.o routers/iplookup.c
cc -DMACRO_PREDEF routers/manualroute.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-manualroute.o routers/manualroute.c
cc -DMACRO_PREDEF routers/queryprogram.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-queryprogram.o routers/queryprogram.c
cc -DMACRO_PREDEF routers/redirect.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-redirect.o routers/redirect.c
cc -DMACRO_PREDEF auths/auth-spa.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-auth-spa.o auths/auth-spa.c
auths/auth-spa.c: In function 'spa_build_auth_response':
auths/auth-spa.c:1506:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress]
 1506 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0);
      |                                      ^~~~~~~~~~
auths/auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add'
 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
auths/auth-spa.c:1507:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress]
 1507 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0);
      |                                      ^~~~~~~~~~
auths/auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add'
 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
cc -DMACRO_PREDEF auths/cram_md5.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-cram_md5.o auths/cram_md5.c
cc -DMACRO_PREDEF auths/cyrus_sasl.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-cyrus_sasl.o auths/cyrus_sasl.c
cc -DMACRO_PREDEF auths/dovecot.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-dovecot.o auths/dovecot.c
cc -DMACRO_PREDEF auths/gsasl_exim.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-gsasl_exim.o auths/gsasl_exim.c
cc -DMACRO_PREDEF auths/heimdal_gssapi.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-heimdal_gssapi.o auths/heimdal_gssapi.c
cc -DMACRO_PREDEF auths/plaintext.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-plaintext.o auths/plaintext.c
cc -DMACRO_PREDEF auths/spa.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-spa.o auths/spa.c
cc -DMACRO_PREDEF auths/tls.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-authtls.o auths/tls.c
cc -DMACRO_PREDEF auths/external.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-external.o auths/external.c
cc -DMACRO_PREDEF dkim.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-dkim.o dkim.c
cc -DMACRO_PREDEF malware.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-malware.o malware.c
cc -DMACRO_PREDEF pdkim/signing.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-signing.o pdkim/signing.c
cc -o macro_predef
cc -o macro_predef -Wl,-z,relro -Wl,-z,now macro_predef.o macro-globals.o macro-readconf.o macro-route.o macro-transport.o macro-drtables.o macro-tls.o macro-appendfile.o macro-autoreply.o macro-lmtp.o macro-pipe.o macro-queuefile.o macro-smtp.o macro-accept.o macro-dnslookup.o macro-ipliteral.o macro-iplookup.o macro-manualroute.o macro-queryprogram.o macro-redirect.o macro-auth-spa.o macro-cram_md5.o macro-cyrus_sasl.o macro-dovecot.o macro-gsasl_exim.o macro-heimdal_gssapi.o macro-plaintext.o macro-spa.o macro-authtls.o macro-external.o macro-dkim.o macro-malware.o macro-signing.o
./macro_predef > macro.c
>>> exicyclog script built
>>> exinext script built
>>> exiwhat script built
>>> exigrep script built
>>> eximstats script built
>>> exipick script built
>>> exiqgrep script built
>>> exiqsumm script built
>>> transport-filter.pl script built
>>> convert4r3 script built
>>> convert4r4 script built
>>> exim_checkaccess script built

cc exim_dbmbuild.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY \
	-o exim_dbmbuild.o exim_dbmbuild.c
cc -o exim_dbmbuild
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_dbmbuild -Wl,-z,relro -Wl,-z,now exim_dbmbuild.o \
  -lcrypt -lm -lnsl -lpam -export-dynamic -ldb
>>> exim_dbmbuild utility built
 
cc -DEXIM_DUMPDB exim_dbutil.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DEXIM_DUMPDB \
			      -o exim_dumpdb.o exim_dbutil.c
exim_dbutil.c: In function 'dbfn_scan':
exim_dbutil.c:521:13: warning: 'value_datum' is used uninitialized in this function [-Wuninitialized]
  521 | value_datum = value_datum;    /* dummy; not all db libraries use this */
      | ~~~~~~~~~~~~^~~~~~~~~~~~~
cc -DCOMPILE_UTILITY os.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DOS_LOAD_AVERAGE \
			      -DFIND_RUNNING_INTERFACES \
			      -o util-os.o os.c
cc -DCOMPILE_UTILITY store.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-store.o store.c
cc -o exim_dumpdb
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_dumpdb -Wl,-z,relro -Wl,-z,now exim_dumpdb.o util-os.o util-store.o \
  -lcrypt -lm -lnsl -lpam -export-dynamic -ldb
>>> exim_dumpdb utility built
 
cc -DEXIM_FIXDB exim_dbutil.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DEXIM_FIXDB \
			      -o exim_fixdb.o exim_dbutil.c
cc -DCOMPILE_UTILITY queue.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-md5.o md5.c
cc -o exim_fixdb
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_fixdb -Wl,-z,relro -Wl,-z,now exim_fixdb.o util-os.o util-store.o util-md5.o \
  -lcrypt -lm -lnsl -lpam -export-dynamic -ldb
>>> exim_fixdb utility built
 
cc -DEXIM_TIDYDB exim_dbutil.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DEXIM_TIDYDB \
			      -o exim_tidydb.o exim_dbutil.c
exim_dbutil.c: In function 'dbfn_scan':
exim_dbutil.c:521:13: warning: 'value_datum' is used uninitialized in this function [-Wuninitialized]
  521 | value_datum = value_datum;    /* dummy; not all db libraries use this */
      | ~~~~~~~~~~~~^~~~~~~~~~~~~
cc -o exim_tidydb
cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_tidydb -Wl,-z,relro -Wl,-z,now exim_tidydb.o util-os.o util-store.o \
  -lcrypt -lm -lnsl -lpam -export-dynamic -ldb
>>> exim_tidydb utility built
 
cc exim_lock.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  exim_lock.c
cc -o exim_lock
cc -o exim_lock -Wl,-z,relro -Wl,-z,now exim_lock.o  \
  -lcrypt -lm -lnsl -lpam -export-dynamic
>>> exim_lock utility built
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/lookups'
cc cdb.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql cdb.c
cc dbmdb.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dbmdb.c
cc dnsdb.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dnsdb.c
cc dsearch.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dsearch.c
dsearch.c: In function 'dsearch_find':
dsearch.c:129:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  129 |      || keystring[1] && keystring[2]
      |         ~~~~~~~~~~~~~^~~~~~~~~~~~~~~
cc lsearch.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lsearch.c
cc mysql.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql mysql.c
cc nis.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql nis.c
cc passwd.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql passwd.c
cc pgsql.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql pgsql.c
cc sqlite.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql sqlite.c
cc ldap.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql ldap.c
ldap.c: In function 'perform_ldap_search':
ldap.c:522:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  522 |    || !lcp->user && user
      |       ~~~~~~~~~~~^~~~~~~
ldap.c:523:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  523 |    || lcp->user && !user
      |       ~~~~~~~~~~^~~~~~~~
ldap.c:524:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  524 |    || lcp->user && user && Ustrcmp(lcp->user, user) != 0
      |       ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ldap.c:525:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  525 |    || !lcp->password && password
      |       ~~~~~~~~~~~~~~~^~~~~~~~~~~
ldap.c:526:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  526 |    || lcp->password && !password
      |       ~~~~~~~~~~~~~~^~~~~~~~~~~~
ldap.c:527:33: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  527 |    || lcp->password && password && Ustrcmp(lcp->password, password) != 0
      |       ~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ldap.c: In function 'control_ldap_search':
ldap.c:1249:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1249 | if (!eldap_default_servers && !local_servers  || p[3] != '/')
      |     ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~
In file included from /usr/include/string.h:495,
                 from ../exim.h:76,
                 from ldap.c:15:
In function 'strncpy',
    inlined from '__Ustrncpy' at ../functions.h:676:11,
    inlined from 'eldap_quote' at ldap.c:1536:9:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' output truncated before terminating nul copying 3 bytes from a string of the same length [-Wstringop-truncation]
  106 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In function 'strncpy',
    inlined from '__Ustrncpy' at ../functions.h:676:11,
    inlined from 'eldap_quote' at ldap.c:1553:5:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' output truncated before terminating nul copying 6 bytes from a string of the same length [-Wstringop-truncation]
  106 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc spf.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql spf.c
cc readsock.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql readsock.c
readsock.c: In function 'internal_readsock_open':
readsock.c:17:10: warning: unused variable 'ele' [-Wunused-variable]
   17 | uschar * ele;
      |          ^~~
readsock.c:16:5: warning: unused variable 'sep' [-Wunused-variable]
   16 | int sep = ',';
      |     ^~~
readsock.c: In function 'readsock_find':
readsock.c:193:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  193 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); )
      |                            ^
readsock.c:193:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  193 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); )
      |    ^
readsock.c:260:5: warning: 'fp' may be used uninitialized in this function [-Wmaybe-uninitialized]
  260 |     cat_file(fp, NULL, eol);
      |     ^~~~~~~~~~~~~~~~~~~~~~~
ar cq lookups.a
ranlib lookups.a
cc lf_quote.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_quote.c
cc lf_check_file.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_check_file.c
cc lf_sqlperform.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_sqlperform.c
lf_sqlperform.c: In function 'lf_sqlperform':
lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
   93 |       for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);)
      |                         ^~~~~~
lf_sqlperform.c:128:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  128 |     for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                         ^~~
lf_sqlperform.c:149:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  149 |  for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); )
      |                    ^~~
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/lookups'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/auths'
cc auth-spa.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  auth-spa.c
auth-spa.c: In function 'spa_build_auth_response':
auth-spa.c:1506:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress]
 1506 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0);
      |                                      ^~~~~~~~~~
auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add'
 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
auth-spa.c:1507:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress]
 1507 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0);
      |                                      ^~~~~~~~~~
auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add'
 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
cc call_pam.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  call_pam.c
cc call_pwcheck.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  call_pwcheck.c
cc call_radius.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  call_radius.c
cc check_serv_cond.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  check_serv_cond.c
In file included from ../exim.h:480,
                 from check_serv_cond.c:8:
check_serv_cond.c: In function 'auth_check_some_cond':
../macros.h:112:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  112 | #define HDEBUG(x)     if (host_checking || (debug_selector & (x)))
      |                          ^
check_serv_cond.c:86:1: note: in expansion of macro 'HDEBUG'
   86 | HDEBUG(D_auth)
      | ^~~~~~
cc cram_md5.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  cram_md5.c
cc cyrus_sasl.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  cyrus_sasl.c
cyrus_sasl.c: In function 'auth_cyrus_sasl_server':
cyrus_sasl.c:226:34: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  226 | if (!hname  ||  !realm_expanded  && ob->server_realm)
      |                 ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~
cc dovecot.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dovecot.c
dovecot.c: In function 'dc_gets':
dovecot.c:209:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  209 |     if ((socket_buffer_left =
      |        ^
cc external.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  external.c
cc get_data.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  get_data.c
get_data.c: In function 'auth_client_item':
get_data.c:174:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  174 |   if (ss[i] == '^')
      |      ^
cc get_no64_data.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  get_no64_data.c
cc gsasl_exim.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  gsasl_exim.c
cc heimdal_gssapi.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  heimdal_gssapi.c
cc plaintext.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  plaintext.c
cc pwcheck.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  pwcheck.c
cc spa.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  spa.c
spa.c: In function 'auth_spa_server':
spa.c:228:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  228 | if (!(clearpass = expand_string(ob->spa_serverpassword)))
      |    ^
cc tls.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  tls.c
cc xtextdecode.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  xtextdecode.c
cc xtextencode.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  xtextencode.c
ar cq auths.a
ar cq auths.a auth-spa.o call_pam.o call_pwcheck.o call_radius.o check_serv_cond.o cram_md5.o cyrus_sasl.o dovecot.o external.o get_data.o get_no64_data.o gsasl_exim.o heimdal_gssapi.o plaintext.o pwcheck.o spa.o tls.o xtextdecode.o xtextencode.o
ranlib auths.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/auths'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/pdkim'
cc pdkim.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -I. pdkim.c
pdkim.c: In function 'check_bare_ed25519_pubkey':
pdkim.c:1355:60: warning: format '%lu' expects argument of type 'long unsigned int', but argument 2 has type 'size_t' {aka 'unsigned int'} [-Wformat=]
 1355 |   DEBUG(D_acl) debug_printf("DKIM: unexpected pubkey len %lu\n", p->key.len);
      |                                                          ~~^     ~~~~~~~~~~
      |                                                            |           |
      |                                                            |           size_t {aka unsigned int}
      |                                                            long unsigned int
      |                                                          %u
pdkim.c: In function 'sort_sig_methods':
pdkim.c:1463:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1463 |      ele = string_nextinlist(&prefs, &sep, NULL, 0); )
      |      ^~~
pdkim.c:1481:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1481 |      ele = string_nextinlist(&prefs, &sep, NULL, 0); )
      |      ^~~
cc signing.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -I. signing.c
ar cq pdkim.a
ar cq pdkim.a pdkim.o signing.o
ranlib pdkim.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/pdkim'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/routers'
cc accept.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  accept.c
cc dnslookup.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dnslookup.c
dnslookup.c: In function 'dnslookup_router_entry':
dnslookup.c:257:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  257 |     flags = flags & ~HOST_FIND_BY_AAAA | HOST_FIND_IPV4_ONLY;
cc ipliteral.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  ipliteral.c
cc iplookup.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  iplookup.c
cc manualroute.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  manualroute.c
manualroute.c: In function 'manualroute_router_entry':
manualroute.c:342:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  342 |     lookup_type = lookup_type & ~(LK_DEFAULT | LK_BYDNS) | LK_BYNAME;
      |                   ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
cc queryprogram.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  queryprogram.c
cc redirect.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  redirect.c
cc rf_change_domain.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_change_domain.c
cc rf_expand_data.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_expand_data.c
cc rf_get_errors_address.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_errors_address.c
cc rf_get_munge_headers.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_munge_headers.c
cc rf_get_transport.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_transport.c
cc rf_get_ugid.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_ugid.c
cc rf_lookup_hostlist.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_lookup_hostlist.c
cc rf_queue_add.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_queue_add.c
cc rf_self_action.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_self_action.c
cc rf_set_ugid.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_set_ugid.c
ar cq routers.a
ranlib routers.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/routers'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/transports'
cc appendfile.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  appendfile.c
appendfile.c: In function 'appendfile_transport_init':
appendfile.c:417:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  417 | if (ob->mbx_format)
      |    ^
appendfile.c: In function 'check_dir_size':
appendfile.c:720:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  720 | for (struct dirent *ent; ent = readdir(dir); )
      |                          ^~~
appendfile.c: In function 'appendfile_transport_entry':
appendfile.c:2717:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2717 |   if (mailbox_size + (ob->quota_is_inclusive ? message_size:0) > ob->quota_value)
      |      ^
appendfile.c:2727:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2727 |   if (ob->quota_filecount_value > 0
      |      ^
appendfile.c:2852:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2852 | if (yield == OK && ob->use_bsmtp)
      |    ^
cc autoreply.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  autoreply.c
autoreply.c: In function 'autoreply_transport_entry':
autoreply.c:332:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  332 |   if (  from && !(from = checkexpand(from, addr, tblock->name, cke_hdr))
      |         ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:334:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  334 |      || to && !(to = checkexpand(to, addr, tblock->name, cke_hdr))
      |         ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:335:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  335 |      || cc && !(cc = checkexpand(cc, addr, tblock->name, cke_hdr))
      |         ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:336:13: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  336 |      || bcc && !(bcc = checkexpand(bcc, addr, tblock->name, cke_hdr))
      |         ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:337:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  337 |      || subject && !(subject = checkexpand(subject, addr, tblock->name, cke_hdr))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:338:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  338 |      || headers && !(headers = checkexpand(headers, addr, tblock->name, cke_text))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:339:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  339 |      || text && !(text = checkexpand(text, addr, tblock->name, cke_text))
      |         ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:340:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  340 |      || file && !(file = checkexpand(file, addr, tblock->name, cke_file))
      |         ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:341:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  341 |      || logfile && !(logfile = checkexpand(logfile, addr, tblock->name, cke_file))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:342:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  342 |      || oncelog && !(oncelog = checkexpand(oncelog, addr, tblock->name, cke_file))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:343:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  343 |      || oncerepeat && !(oncerepeat = checkexpand(oncerepeat, addr, tblock->name, cke_file))
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:760:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  760 | if (rc != 0)
      |    ^
cc lmtp.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  lmtp.c
cc pipe.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  pipe.c
cc queuefile.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  queuefile.c
queuefile.c: In function 'copy_spool_file':
queuefile.c:82:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
   82 |   if ((j = read(src, buffer, sizeof(buffer))) > 0)
      |      ^
queuefile.c: In function 'copy_spool_files':
queuefile.c:141:2: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  140 |      ||    is_hdr_file
      |            ~~~~~~~~~~~
  141 |  && (s = srcpath, (srcfd = exim_openat(sdfd, CCS filename, O_RDONLY)) < 0)
      |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc smtp.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  smtp.c
smtp.c: In function 'study_ehlo_auths':
smtp.c:916:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  916 |   for (int sep = ' '; s = string_nextinlist(&list, &sep, NULL, 0); )
      |                       ^
smtp.c: In function 'smtp_setup_conn':
smtp.c:2058:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2058 |   if (  verify_check_given_host(CUSS &ob->hosts_pipe_connect,
      |      ^
smtp.c:2115:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2115 |     if ((sx->helo_data = string_domain_utf8_to_alabel(sx->helo_data,
      |        ^
smtp.c:2546:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2546 |   if (sx->smtps)
      |      ^
smtp.c: In function 'smtp_write_mail_and_rcpt_cmds':
smtp.c:3189:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3189 |    && (!mua_wrapper || addr->next && address_count < sx->max_rcpt);
      |                        ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from ../exim.h:480,
                 from smtp.c:9:
smtp.c: In function 'smtp_deliver':
../macros.h:111:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  111 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
smtp.c:3655:3: note: in expansion of macro 'DEBUG'
 3655 |   DEBUG(D_transport|D_v)
      |   ^~~~~
smtp.c:3712:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3712 |   if (!sx->ok)
      |      ^
smtp.c:4161:33: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4161 |     (  tls_out.active.sock < 0  &&  !continue_proxy_cipher
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
smtp.c:4174:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4174 |     if (sx->send_rset)
      |        ^
smtp.c: In function 'smtp_transport_entry':
smtp.c:4844:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4844 |     if (continue_hostname)
      |        ^
smtp.c:5414:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5414 |   if (host)
      |      ^
cc smtp_socks.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  smtp_socks.c
smtp_socks.c: In function 'socks_sock_connect':
smtp_socks.c:328:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation]
  328 | if (  buf[0] != 5
      | ^~
smtp_socks.c:333:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if'
  333 |   {
      |   ^
smtp_socks.c:275:37: warning: 'sob' may be used uninitialized in this function [-Wmaybe-uninitialized]
  275 | buf[0] = 5; buf[1] = 1; buf[2] = sob->auth_type;
      |                                  ~~~^~~~~~~~~~~
cc tf_maildir.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  tf_maildir.c
tf_maildir.c: In function 'maildir_compute_size':
tf_maildir.c:261:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  261 | for (struct dirent *ent; ent = readdir(dir); )
      |                          ^~~
ar cq transports.a
ranlib transports.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/transports'
 
cc acl.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    acl.c
acl.c: In function 'acl_read':
acl.c:845:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  845 |   if (c == ACLC_SET)
      |      ^
acl.c: In function 'acl_verify':
acl.c:1695:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1695 |     if (rc != OK && *log_msgptr)
      |        ^
acl.c:1803:16: warning: unused variable 'buffer' [-Wunused-variable]
 1803 |         uschar buffer[256];
      |                ^~~~~~
acl.c: In function 'decode_control':
acl.c:2138:38: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2138 |       && (!d->has_option || c != '/' && c != '_')
      |                             ~~~~~~~~~^~~~~~~~~~~
acl.c: In function 'acl_check_condition':
acl.c:3720:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3720 |   if (!conditions[cb->type].is_modifier && cb->u.negated)
      |      ^
acl.c: In function 'acl_check':
acl.c:4438:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4438 |       if ((rc = open_cutthrough_connection(addr)) == DEFER)
      |          ^
acl.c:4454:27: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4454 |     else HDEBUG(D_acl) if (cutthrough.delivery)
      |                           ^
cc base64.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    base64.c
cc child.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    child.c
cc crypt16.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    crypt16.c
cc daemon.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    daemon.c
daemon.c: In function 'delete_pid_file':
daemon.c:941:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  941 |   if (  fgets(CS big_buffer, big_buffer_size, f)
      |      ^
In file included from exim.h:480,
                 from daemon.c:12:
daemon.c: In function 'daemon_go':
macros.h:111:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  111 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
daemon.c:1728:5: note: in expansion of macro 'DEBUG'
 1728 |     DEBUG(D_any)
      |     ^~~~~
At top level:
daemon.c:1072:15: warning: 'queuerun_msgid' defined but not used [-Wunused-variable]
 1072 | static uschar queuerun_msgid[MESSAGE_ID_LENGTH+1];
      |               ^~~~~~~~~~~~~~
daemon.c: In function 'daemon_go':
daemon.c:2208:19: warning: 'extra[5]' may be used uninitialized in this function [-Wmaybe-uninitialized]
 2208 |             (void)child_exec_exim(CEE_EXEC_PANIC, FALSE, NULL, FALSE, extracount,
      |                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 2209 |               extra[0], extra[1], extra[2], extra[3], extra[4], extra[5], extra[6]);
      |               ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
daemon.c:2208:19: warning: 'extra[6]' may be used uninitialized in this function [-Wmaybe-uninitialized]
cc dbfn.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dbfn.c
dbfn.c: In function 'dbfn_open':
dbfn.c:205:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  205 |     for (struct dirent *ent; ent = readdir(dd); )
      |                              ^~~
dbfn.c: In function 'dbfn_scan':
dbfn.c:426:13: warning: 'value_datum' is used uninitialized in this function [-Wuninitialized]
  426 | value_datum = value_datum;    /* dummy; not all db libraries use this */
      | ~~~~~~~~~~~~^~~~~~~~~~~~~
dbfn.c: In function 'dbfn_open':
dbfn.c:114:47: warning: '.lockfile' directive output may be truncated writing 9 bytes into a region of size between 0 and 255 [-Wformat-truncation=]
  114 | snprintf(CS filename, sizeof(filename), "%s/%s.lockfile", dirname, name);
      |                                               ^~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from dbfn.c:10:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 11 or more bytes (assuming 266) into a destination of size 256
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
dbfn.c:169:47: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=]
  169 | snprintf(CS filename, sizeof(filename), "%s/%s", dirname, name);
      |                                               ^
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from dbfn.c:10:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 2 or more bytes (assuming 257) into a destination of size 256
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc debug.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    debug.c
debug.c: In function 'debug_print_socket':
debug.c:335:33: warning: statement with no effect [-Wunused-value]
  335 |   struct sockaddr_un * sa_unp ; (struct sockaddr_un *)&a;
      |                                 ^~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/string.h:495,
                 from exim.h:76,
                 from debug.c:9:
In function 'strncpy',
    inlined from '__Ustrncpy' at functions.h:676:11,
    inlined from 'debug_vprintf' at debug.c:256:3:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' output truncated copying between 0 and 3 bytes from a string of length 3 [-Wstringop-truncation]
  106 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
debug.c: In function 'debug_print_socket':
debug.c:364:20: warning: 'sa_unp' may be used uninitialized in this function [-Wmaybe-uninitialized]
  364 |    sa_unp->sun_path[0] ? US"" : US"@",
      |                    ^
cc deliver.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    deliver.c
deliver.c: In function 'post_process_one':
deliver.c:1537:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1537 |        || result == FAIL  && tb->log_fail_output
      |           ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
deliver.c:1538:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1538 |        || result == DEFER && tb->log_defer_output
      |           ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~
deliver.c:1564:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1564 |     if (sender_address[0] != 0 || addr->prop.errors_address)
      |        ^
deliver.c: In function 'deliver_local':
deliver.c:2442:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2442 |         || message_length > 0  && (ret = write(pfd[pipe_write], s, message_length)) != message_length
      |            ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
deliver.c: In function 'do_local_deliveries':
deliver.c:2816:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2816 |  && (  !addr->host_list && !next->host_list
      |        ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~
deliver.c: In function 'do_remote_deliveries':
deliver.c:4414:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4414 |   if (tpt_parallel_check(tp, addr, &serialize_key))
      |      ^
deliver.c:4847:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4847 |       if (testflag(addr, af_pipelining))
      |          ^
deliver.c: In function 'deliver_message':
deliver.c:6751:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 6751 |     else if (  (  f.queue_running && !f.deliver_force
      |                   ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~
deliver.c:7099:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 7099 |    && (  addr_local && (addr_local->next || addr_remote)
      |          ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
deliver.c:7535:2: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 7534 |      ||    addr_failed->dsn_flags & rf_dsnflags
      |            ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 7535 |  && !(addr_failed->dsn_flags & rf_notify_failure)
      |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:486,
                 from deliver.c:12:
deliver.c: In function 'delivery_log':
functions.h:1050:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1050:31: note: directive argument in the range [0, 4294967]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from deliver.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:486,
                 from deliver.c:12:
functions.h:1050:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1050:31: note: directive argument in the range [0, 4294967]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from deliver.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:486,
                 from deliver.c:12:
deliver.c: In function 'post_process_one':
functions.h:1050:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1050:31: note: directive argument in the range [0, 4294967]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from deliver.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:486,
                 from deliver.c:12:
functions.h:1050:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1050:31: note: directive argument in the range [0, 4294967]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from deliver.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:486,
                 from deliver.c:12:
deliver.c: In function 'deliver_message':
functions.h:1050:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1050:31: note: directive argument in the range [0, 4294967]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from deliver.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc directory.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    directory.c
cc dns.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dns.c
dns.c: In function 'dns_special_lookup':
dns.c:1181:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1181 |     if (strcmpic(namesuff, US".arpa") == 0)
      |        ^
cc drtables.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    drtables.c
cc enq.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    enq.c
cc exim.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    exim.c
In file included from exim.h:486,
                 from exim.c:14:
exim.c: In function 'exim_nullstd':
exim.c:558:33: warning: too many arguments for format [-Wformat-extra-args]
  558 |       string_open_failed(errno, "/dev/null", NULL));
      |                                 ^~~~~~~~~~~
functions.h:554:57: note: in definition of macro 'string_open_failed'
  554 |  string_open_failed_trc(eno, US __FUNCTION__, __LINE__, fmt, __VA_ARGS__)
      |                                                         ^~~
exim.c: In function 'main':
exim.c:2162:9: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2162 |      if (Ustrlen(p))
      |         ^
exim.c:2357:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2357 |     if (!*argrest)
      |        ^
exim.c:2593:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2593 |     if (!*argrest)
      |        ^
exim.c:2619:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2619 |       if (!*argrest)
      |          ^
exim.c:2663:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2663 |     if (!*argrest)
      |        ^
exim.c:2681:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2681 |     if (!*argrest)
      |        ^
exim.c:2733:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2733 |       if (!continue_proxy_cipher)
      |          ^
exim.c:2988:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2988 |  if (!*(alias_arg = argrest))
      |     ^
exim.c:2997:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2997 |  if (!*p)
      |     ^
exim.c:3221:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3221 |     if (!*argrest)
      |        ^
exim.c:3298:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3298 |     if (!(list_queue || count_queue))
      |        ^
exim.c:3470:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3470 |     if (!*argrest)
      |        ^
exim.c:3846:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3846 |   if (trusted_groups)
      |      ^
exim.c:3890:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3890 | if (cmdline_syslog_name)
      |    ^
exim.c:3928:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3928 | if (log_oneline)
      |    ^
exim.c:4020:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4020 | if (  removed_privilege
      |    ^
exim.c:4169:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4169 |      || count_queue && queue_list_requires_admin
      |         ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4170:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4170 |      || list_queue && queue_list_requires_admin
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4171:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4171 |      || queue_interval >= 0 && prod_requires_admin
      |         ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
exim.c:4172:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4172 |      || queue_name_dest && prod_requires_admin
      |         ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
exim.c:4173:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4173 |      || debugset && !f.running_in_test_harness
      |         ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4325:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4325 |   if (rv == -1)
      |      ^
exim.c:4835:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4835 | if (  !sender_address && !smtp_input
      |       ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~
exim.c:4857:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4857 | if (  !smtp_input && !sender_address
      |       ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~
exim.c:5013:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 5013 |     while (s = get_stdinput(fn_readline, fn_addhist))
      |            ^
exim.c:5298:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5298 |   if (expand_string_message)
      |      ^
exim.c:5456:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5456 |         if (recipients_max > 0 && ++rcount > recipients_max &&
      |            ^
exim.c:5489:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5489 |         if (!recipient)
      |            ^
exim.c: In function 'usr1_handler':
exim.c:255:7: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
  255 | (void)write(fd, process_info, process_info_len);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc expand.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    expand.c
expand.c: In function 'dewrap':
expand.c:2297:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2297 |     else if (*p == *wrap)
      |             ^
expand.c: In function 'eval_condition':
expand.c:2582:45: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2582 |    || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h'
      |       ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~
expand.c:2894:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2894 |     if (!isalpha(opname[0]) && yield)
      |        ^
expand.c:3267:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3267 |     if (yield)
      |        ^
expand.c: In function 'eval_expr':
expand.c:4002:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4002 | if (!*error)
      |    ^
In file included from exim.h:480,
                 from expand.c:13:
expand.c: In function 'expand_string_internal':
macros.h:111:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  111 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
expand.c:4371:1: note: in expansion of macro 'DEBUG'
 4371 | DEBUG(D_expand)
      | ^~~~~
expand.c:4476:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4476 |           || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h'
      |              ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~
In file included from exim.h:480,
                 from expand.c:13:
macros.h:111:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  111 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
expand.c:4679:7: note: in expansion of macro 'DEBUG'
 4679 |       DEBUG(D_expand)
      |       ^~~~~
expand.c:5869:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5869 |  if (Ustrncmp(s, "json", 4) == 0)
      |     ^
expand.c:6190:50: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 6190 |       if (*sub[1]) for (uschar sep = *sub[0], c; c = *sub[1]; sub[1]++)
      |                                                  ^
expand.c:7392:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7392 |         if (t)
      |            ^
expand.c:7410:15: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 7410 |           if (*outsep = *++sub) ++sub;
      |               ^
expand.c:7409:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7409 |  if (Uskip_whitespace(&sub) == '>')
      |     ^
expand.c:7630:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7630 |  if (is_tainted(sub))
      |     ^
expand.c:7652:11: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7652 |        if (--bytes_left == 0)  /* codepoint complete */
      |           ^
In file included from exim.h:480,
                 from expand.c:13:
macros.h:111:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  111 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
expand.c:8194:1: note: in expansion of macro 'DEBUG'
 8194 | DEBUG(D_expand)
      | ^~~~~
cc filter.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    filter.c
cc filtertest.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    filtertest.c
cc globals.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    globals.c
cc dkim.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dkim.c
dkim.c: In function 'dkim_exim_sign':
dkim.c:708:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  708 |     if (dkim->dkim_identity)
      |        ^
dkim.c:714:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  714 |     if (dkim->dkim_timestamps)
      |        ^
In file included from exim.h:480,
                 from dkim.c:12:
dkim.c: In function 'authres_dkim':
macros.h:111:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  111 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
dkim.c:881:1: note: in expansion of macro 'DEBUG'
  881 | DEBUG(D_acl)
      | ^~~~~
cc dkim_transport.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dkim_transport.c
dkim_transport.c: In function 'dkt_direct':
dkim_transport.c:140:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  140 | tctx->options = tctx->options & ~(topt_end_dot | topt_use_bdat)
      |                 ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc hash.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    hash.c
cc header.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    header.c
cc host.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    host.c
host.c: In function 'host_fake_gethostbyname':
host.c:196:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  196 |   if (   ipa == 4 && af == AF_INET
      |                   ^
host.c: In function 'host_find_bydns':
host.c:2666:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2666 |   if (dnssec_request)
      |      ^
host.c:3118:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3118 |            && Ustrchr(next->address, ':') /* OR next is IPv6 */
host.c:3122:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3122 |            && !Ustrchr(next->address, ':') /* OR next is IPv4 */
cc ip.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    ip.c
cc log.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    log.c
log.c: In function 'log_write':
log.c:978:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  978 |   if (  !debug_selector
      |      ^
log.c: In function 'decode_bits':
log.c:1346:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1346 |     if (c == 0)
      |        ^
cc lss.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lss.c
cc match.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    match.c
cc md5.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    md5.c
cc moan.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    moan.c
cc os.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    os.c
cc parse.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    parse.c
parse.c: In function 'read_addr_spec':
parse.c:554:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  554 |   if (*s != term)
      |      ^
In file included from /usr/include/string.h:495,
                 from exim.h:76,
                 from parse.c:12:
In function 'strncpy',
    inlined from '__Ustrncpy' at functions.h:676:11,
    inlined from 'parse_quote_2047' at parse.c:903:5,
    inlined from 'parse_quote_2047' at parse.c:871:1:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
  106 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from local_scan.h:32,
                 from exim.h:479,
                 from parse.c:12:
parse.c: In function 'parse_quote_2047':
mytypes.h:114:33: note: length computed here
  114 | #define Ustrlen(s)         (int)strlen(CCS(s))
      |                                 ^~~~~~~~~~~~~~
parse.c:887:8: note: in expansion of macro 'Ustrlen'
  887 | hlen = Ustrlen(buffer);
      |        ^~~~~~~
cc queue.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    queue.c
queue.c: In function 'queue_get_spool_list':
queue.c:187:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  187 |   for (struct dirent *ent; ent = readdir(dd); )
      |                            ^~~
queue.c:208:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  208 |     if (len == SPOOL_NAME_LENGTH &&
      |        ^
queue.c: In function 'queue_run':
queue.c:467:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  467 |     if (!f.queue_run_force && deliver_queue_load_max >= 0)
      |        ^
queue.c:774:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  774 | if (!recurse)
      |    ^
queue.c: In function 'queue_action':
queue.c:1123:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1123 | if ((deliver_datafile = spool_open_datafile(id)) < 0)
      |    ^
queue.c:1466:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1466 |   if (yield)
      |      ^
queue.c: In function 'queue_check_only':
queue.c:1510:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1510 | if (s)
      |    ^
cc rda.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    rda.c
rda.c: In function 'rda_get_file_contents':
rda.c:255:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  255 | if (!uid_ok)
      |    ^
rda.c:262:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  262 | if (!gid_ok)
      |    ^
rda.c: In function 'rda_extract':
rda.c:383:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  383 |     expand_forbid & ~RDO_FILTER_EXPANSIONS  |  options & RDO_FILTER_EXPANSIONS;
cc readconf.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    readconf.c
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  209 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c: In function 'get_config_line':
readconf.c:1066:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1066 |     if (*ss != '/')
      |        ^
readconf.c: In function 'readconf_handle_option':
readconf.c:2121:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2121 |     if ((ol2 = find_option(name2, oltop, last)))
      |        ^
readconf.c:2133:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2133 |     if ((ol2 = find_option(name2, oltop, last)))
      |        ^
readconf.c: In function 'readconf_main':
readconf.c:3271:12: warning: unused variable 'dummy' [-Wunused-variable]
 3271 |     void * dummy = store_get((int)statbuf.st_size, FALSE);
      |            ^~~~~
readconf.c: In function 'readconf_retry_error':
readconf.c:3928:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3928 |     if (i >= nelem(extras))
      |        ^
readconf.c: In function 'print_config':
readconf.c:4463:44: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4463 |       || Ustrncmp(current, "hide", 4) == 0 && isspace(current[4])
cc receive.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    receive.c
receive.c: In function 'receive_statvfs':
receive.c:209:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  209 | if (STATVFS(CS path, &statbuf) != 0)
      |    ^
receive.c: In function 'receive_check_fs':
receive.c:274:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  274 |   if (  space >= 0 && space + msg_size / 1024 < check_spool_space
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:292:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  292 |   if (  space >= 0 && space < check_log_space
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c: In function 'run_mime_acl':
receive.c:1457:41: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1457 |   for (tempdir = exim_opendir(scandir); entry = readdir(tempdir); )
      |                                         ^~~~~
receive.c: In function 'receive_msg':
receive.c:2437:45: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2437 |   && (  f.sender_local && !f.trusted_caller && !f.suppress_local_fixups
      |         ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:2891:49: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2891 |       && (  f.sender_local && !f.trusted_caller && !f.suppress_local_fixups
      |             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:2939:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2939 |   if (make_sender)
      |      ^
receive.c:4392:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4392 |     else if (smtp_reply[0] != 0)
      |             ^
In file included from exim.h:486,
                 from receive.c:11:
functions.h:1050:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1050:31: note: directive argument in the range [0, 4294967]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from receive.c:11:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc retry.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    retry.c
In file included from exim.h:480,
                 from retry.c:12:
retry.c: In function 'retry_update':
macros.h:111:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  111 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
retry.c:639:9: note: in expansion of macro 'DEBUG'
  639 |         DEBUG(D_retry)
      |         ^~~~~
retry.c:857:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  857 |       if (update_count > 0 && update_count == timedout_count)
      |          ^
cc rewrite.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    rewrite.c
cc rfc2047.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    rfc2047.c
cc route.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    route.c
route.c: In function 'set_router_vars':
route.c:1465:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1465 |   if (!(val = expand_string(US assignment)))
      |      ^
route.c: In function 'route_address':
route.c:1830:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1830 |   if (  (  verify == v_sender && r->fail_verify_sender
      |            ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~
cc search.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    search.c
search.c: In function 'search_open':
search.c:386:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  386 | if (lk->type == lookup_absfile && open_filecount >= lookup_open_max)
      |    ^
search.c: In function 'internal_search_find':
search.c:508:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  508 |    && (!opts && !e->opts  ||  opts && e->opts && Ustrcmp(opts, e->opts) == 0)
      |        ~~~~~~^~~~~~~~~~~
search.c: In function 'search_find':
search.c:849:22: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  849 |   for (uschar * ele; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                      ^~~
cc sieve.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    sieve.c
cc smtp_in.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    smtp_in.c
smtp_in.c: In function 'bdat_getc':
smtp_in.c:723:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  723 |       if (chunking_datasize == 0)
      |          ^
smtp_in.c: In function 'check_helo':
smtp_in.c:1936:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1936 | if (!yield)
      |    ^
smtp_in.c: In function 'smtp_setup_batch_msg':
smtp_in.c:2264:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2264 |       if (  !sender_domain
      |          ^
smtp_in.c:2321:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2321 |       if (!recipient_domain)
      |          ^
smtp_in.c: In function 'tfo_in_check':
smtp_in.c:2444:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2444 | if (getsockopt(fileno(smtp_out), IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0)
      |    ^
smtp_in.c: In function 'smtp_start_session':
smtp_in.c:3045:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3045 | if (!check_sync())
      |    ^
smtp_in.c: In function 'smtp_verify_helo':
smtp_in.c:3636:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3636 |   if (sender_host_name)
      |      ^
smtp_in.c: In function 'smtp_setup_msg':
smtp_in.c:4250:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4250 |       if (acl_smtp_helo)
      |          ^
smtp_in.c:4894:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4894 |       if (!sender_domain && *sender_address)
      |          ^
In file included from exim.h:486,
                 from smtp_in.c:12:
smtp_in.c: In function 'smtp_log_no_mail':
functions.h:1050:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1050:31: note: directive argument in the range [0, 4294967]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from smtp_in.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:486,
                 from smtp_in.c:12:
smtp_in.c: In function 'smtp_setup_msg':
functions.h:1050:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1050:31: note: directive argument in the range [0, 4294967]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from smtp_in.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:486,
                 from smtp_in.c:12:
functions.h:1050:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1050:31: note: directive argument in the range [0, 4294967]
 1050 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from smtp_in.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc smtp_out.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    smtp_out.c
smtp_out.c: In function 'tfo_out_check':
smtp_out.c:213:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  213 |     if (  getsockopt(sock, IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0
      |        ^
cc spool_in.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spool_in.c
cc spool_out.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spool_out.c
cc std-crypto.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    std-crypto.c
cc store.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    store.c
cc string.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    string.c
string.c: In function 'string_vformat_trc':
string.c:1363:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1363 |   if (*fp == '.')
      |      ^
string.c:1526:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1526 |       if (!(flags & SVFMT_TAINT_NOCHK) && !dest_tainted && is_tainted(s))
      |          ^
cc tls.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    tls.c
In file included from tls.c:127:
tls-gnu.c: In function 'tls_server_servercerts_cb':
tls-gnu.c:996:1: warning: no return statement in function returning non-void [-Wreturn-type]
  996 | }
      | ^
tls-gnu.c: In function 'tls_expand_session_files':
tls-gnu.c:1095:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1095 | if (!host) /* server */
      |    ^
tls-gnu.c:1149:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1149 | if (  !state->exp_tls_certificate
      |    ^
tls-gnu.c:1174:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1174 |   if (state->received_sni)
      |      ^
tls-gnu.c:1203:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1203 |     while (cfile = string_nextinlist(&clist, &csep, NULL, 0))
      |            ^~~~~
tls-gnu.c:1191:39: warning: unused variable 'cnt' [-Wunused-variable]
 1191 |     int csep = 0, ksep = 0, osep = 0, cnt = 0;
      |                                       ^~~
tls-gnu.c:1091:9: warning: variable 'saved_tls_crl' set but not used [-Wunused-but-set-variable]
 1091 | uschar *saved_tls_crl = NULL;
      |         ^~~~~~~~~~~~~
tls-gnu.c:1090:9: warning: variable 'saved_tls_verify_certificates' set but not used [-Wunused-but-set-variable]
 1090 | uschar *saved_tls_verify_certificates = NULL;
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
tls-gnu.c: In function 'peer_status':
tls-gnu.c:1798:17: warning: value computed is not used [-Wunused-value]
 1798 |       for (*++s && ++s; (c = *s) && c != ')'; s++)
      |                 ^~
tls-gnu.c:1745:19: warning: variable 'protocol' set but not used [-Wunused-but-set-variable]
 1745 | gnutls_protocol_t protocol;
      |                   ^~~~~~~~
In file included from exim.h:480,
                 from tls.c:20:
tls-gnu.c: In function 'exim_sni_handling_cb':
macros.h:111:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  111 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
tls-gnu.c:2189:3: note: in expansion of macro 'DEBUG'
 2189 |   DEBUG(D_tls)
      |   ^~~~~
In file included from tls.c:127:
tls-gnu.c: In function 'tls_server_start':
tls-gnu.c:2517:60: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2517 | while (rc == GNUTLS_E_AGAIN ||  rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
      |                                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~
tls-gnu.c: In function 'tls_client_start':
tls-gnu.c:2879:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation]
 2879 | if (!cipher_list)
      | ^~
tls-gnu.c:2882:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if'
 2882 |   {
      |   ^
tls-gnu.c:2997:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2997 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
      |                                ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~
In file included from tls.c:128:
tlscert-gnu.c: In function 'tls_cert_subject_altname':
tlscert-gnu.c:325:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  325 |   if (  match != -1 && match != ret /* wrong type of SAN */
      |         ~~~~~~~~~~~~^~~~~~~~~~~~~~~
tls.c: In function 'tls_field_from_dn':
tls.c:293:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  293 |      || Ustrncmp(ele, match, len) == 0 && ele[len] == '='
tls.c: In function 'tls_clean_env':
tls.c:389:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  389 | if (path)
      |    ^
In file included from tls.c:127:
At top level:
tls-gnu.c:972:1: warning: 'tls_server_servercerts_ext' defined but not used [-Wunused-function]
  972 | tls_server_servercerts_ext(void * ctx, unsigned tls_id,
      | ^~~~~~~~~~~~~~~~~~~~~~~~~~
tls-gnu.c:397:1: warning: 'tls_error_sys' defined but not used [-Wunused-function]
  397 | tls_error_sys(const uschar *prefix, int err, const host_item *host,
      | ^~~~~~~~~~~~~
cc tod.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    tod.c
tod.c: In function 'tod_stamp':
tod.c:192:44: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=]
  192 |        "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d",
      |                                            ^~~~
tod.c:192:8: note: directive argument in the range [0, 2147483647]
  192 |        "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d",
      |        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from tod.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
tod.c:185:49: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 9 [-Wformat-truncation=]
  185 |        "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d",
      |                                                 ^~~~
tod.c:185:8: note: directive argument in the range [0, 2147483647]
  185 |        "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d",
      |        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from exim.h:74,
                 from tod.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 30 and 97 bytes into a destination of size 36
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc transport.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    transport.c
transport.c: In function 'transport_write_message':
transport.c:1387:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1387 |   if (yield)
      |      ^
transport.c: In function 'transport_do_pass_socket':
transport.c:1894:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1894 | if (smtp_peer_options & OPTION_TLS)
      |    ^
cc tree.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    tree.c
cc verify.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    verify.c
verify.c: In function 'cached_callout_lookup':
verify.c:174:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  174 |        || *from_address == 0 && cache_record->result == ccache_reject_mfnull)
verify.c: In function 'cache_callout_write':
verify.c:316:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  316 | if (dom_rec->result != ccache_unknown)
      |    ^
verify.c: In function 'check_host':
verify.c:2912:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2912 | if (*ss == '@')
      |    ^
verify.c:2952:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2952 | if ((semicolon = Ustrchr(ss, ';')))
      |    ^
cc environment.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    environment.c
cc macro.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    macro.c
cc lookups/lf_quote.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_quote.c
cc lookups/lf_check_file.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_check_file.c
cc lookups/lf_sqlperform.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_sqlperform.c
lookups/lf_sqlperform.c: In function 'lf_sqlperform':
lookups/lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
   93 |       for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);)
      |                         ^~~~~~
lookups/lf_sqlperform.c:128:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  128 |     for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                         ^~~
lookups/lf_sqlperform.c:149:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  149 |  for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); )
      |                    ^~~
cc local_scan.c
cc -DLOCAL_SCAN -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.  -o local_scan.o ../src/local_scan.c
../src/local_scan.c: In function 'local_scan':
../src/local_scan.c:38:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign]
   38 |         base_msg=US"Local configuration error - local_scan() library failure\n";
      |                 ^
../src/local_scan.c:42:28: warning: implicit declaration of function 'malloc' [-Wimplicit-function-declaration]
   42 |         final_msg = (char*)malloc( final_length*sizeof(char) ) ;
      |                            ^~~~~~
../src/local_scan.c:42:28: warning: incompatible implicit declaration of built-in function 'malloc'
../src/local_scan.c:18:1: note: include '<stdlib.h>' or provide a declaration of 'malloc'
   17 | #include <dlfcn.h>
  +++ |+#include <stdlib.h>
   18 | static int (*local_scan_fn)(int fd, uschar **return_text) = NULL;
../src/local_scan.c:48:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign]
   48 |         *return_text = final_msg ;
      |                      ^
../src/local_scan.c: In function 'load_local_scan_library':
../src/local_scan.c:69:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign]
   69 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW);
      |                         ^~~~~~~~~~~~~~~
      |                         |
      |                         uschar * {aka unsigned char *}
In file included from ../src/local_scan.c:17:
/usr/include/dlfcn.h:56:14: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'}
   56 | extern void *dlopen (const char *__file, int __mode) __THROWNL;
      |              ^~~~~~
arm-linux-gnueabihf-gcc perl.c
arm-linux-gnueabihf-gcc -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -c perl.c
perl.c: In function 'call_perl_cat':
perl.c:161:7: warning: variable 'items' set but not used [-Wunused-but-set-variable]
  161 |   int items;
      |       ^~~~~
cc malware.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    malware.c
malware.c: In function 'malware_internal':
malware.c:676:3: warning: enumeration value 'M_DUMMY' not handled in switch [-Wswitch]
  676 |   switch (scanent->scancode)
      |   ^~~~~~
In file included from /usr/include/string.h:495,
                 from exim.h:76,
                 from malware.c:12:
In function 'strncpy',
    inlined from '__Ustrncpy' at functions.h:676:11,
    inlined from 'malware_in_file' at malware.c:2233:1:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' specified bound 17 equals destination size [-Wstringop-truncation]
  106 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc mime.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    mime.c
cc regex.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    regex.c
cc spam.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spam.c
cc spool_mbox.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spool_mbox.c
spool_mbox.c: In function 'unspool_mbox':
spool_mbox.c:226:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  226 |   for (struct dirent *entry; entry = readdir(tempdir); )
      |                              ^~~~~
cc arc.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    arc.c
cc bmi_spam.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    bmi_spam.c
cc dane.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dane.c
cc dcc.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dcc.c
cc dmarc.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dmarc.c
cc imap_utf7.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    imap_utf7.c
cc spf.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spf.c
cc srs.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    srs.c
cc utf8.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    utf8.c
utf8.c: In function 'string_domain_alabel_to_utf8':
utf8.c:102:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  102 | while (label = string_nextinlist(&alabel, &sep, NULL, 0))
      |        ^~~~~
cc version.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    version.c
version.c: In function 'version_init':
version.c:27:8: warning: unused variable 'today' [-Wunused-variable]
   27 | uschar today[20];
      |        ^~~~~
cc -o exim
cc -o exim -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o hash.o header.o host.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o perl.o malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o srs.o utf8.o version.o \
  routers/routers.a transports/transports.a lookups/lookups.a \
  auths/auths.a pdkim/pdkim.a \
  -lresolv -lcrypt -lm -lnsl   -lpam -export-dynamic \
   -ldb -lldap -llber -lmysqlclient -lpq -lsqlite3 -lsasl2 \
  -Wl,-E  -fstack-protector-strong -L/usr/local/lib  -L/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE -lperl -ldl -lm -lpthread -lc -lcrypt -lgnutls -lgnutls-dane -lpcre -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2
 
>>> exim binary built
 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy'
# Which version of Berkeley DB are we building against?
printf '#include <db.h>\ninstdbversionis DB_VERSION_MAJOR DB_VERSION_MINOR\n' | \
	cpp -P | grep instdbversionis |\
	sed -e 's/[[:space:]]*instdbversionis[[:space:]]//' \
	-e 's/[[:space:]][[:space:]]*/./' \
	-e 's_^_s/^BDBVERSION=.*/BDBVERSION=_' \
	-e 's_$_/_' \
	> /<<PKGBUILDDIR>>/debian/berkeleydb.sed
# Store Berkeley DB version in postinst script.
sed -i -f /<<PKGBUILDDIR>>/debian/berkeleydb.sed \
	/<<PKGBUILDDIR>>/debian/exim4-base.postinst
# symlink identical maintainerscripts
for i in `echo exim4-daemon-light exim4-daemon-heavy  | sed -e s/exim4-daemon-light//` ; do \
	ln -sfv exim4-daemon-light.prerm \
		"/<<PKGBUILDDIR>>/debian/$i.prerm" ; \
	ln -sfv exim4-daemon-light.postinst \
		"/<<PKGBUILDDIR>>/debian/$i.postinst" ; \
done
'/<<PKGBUILDDIR>>/debian/exim4-daemon-heavy.prerm' -> 'exim4-daemon-light.prerm'
'/<<PKGBUILDDIR>>/debian/exim4-daemon-heavy.postinst' -> 'exim4-daemon-light.postinst'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# it is not possible to run exim unless the compile-time specified
# user exists.
if id -u Debian-exim ; then \
	echo Debian-exim user found, running minimal testsuite ; \
	chmod +x debian/minimaltest ; \
	rm -rf /<<PKGBUILDDIR>>/test ; \
	for i in b-exim4-daemon*/build-Linux-arm/exim ;\
		do mkdir /<<PKGBUILDDIR>>/test && \
		debian/minimaltest /<<PKGBUILDDIR>>/test $i || \
		{ echo testsuite error  ; exit 1 ; } ; \
		rm -rf /<<PKGBUILDDIR>>/test ; \
	done \
fi
110
Debian-exim user found, running minimal testsuite
========================================
running minimal functionality test for binary b-exim4-daemon-heavy/build-Linux-arm/exim in directory /<<PKGBUILDDIR>>/test
2020-06-24 06:10:09 Warning: purging the environment.
 Suggested action: use keep_environment.
2020-06-24 06:10:09 exim user lost privilege for using -C option
Exim version 4.94 #2 built 21-Jun-2020 16:10:04
Copyright (c) University of Cambridge, 1995 - 2018
(c) The Exim Maintainers and contributors in ACKNOWLEDGMENTS file, 2007 - 2018
Berkeley DB: Berkeley DB 5.3.28: (September  9, 2013)
Support for: crypteq iconv() IPv6 PAM Perl Expand_dlfunc GnuTLS move_frozen_messages Content_Scanning DANE DKIM DNSSEC Event I18N OCSP PIPE_CONNECT PRDR PROXY SOCKS TCP_Fast_Open
Lookups (built-in): lsearch wildlsearch nwildlsearch iplsearch cdb dbm dbmjz dbmnz dnsdb dsearch ldap ldapdn ldapm mysql nis nis0 passwd pgsql sqlite
Authenticators: cram_md5 cyrus_sasl dovecot plaintext spa tls
Routers: accept dnslookup ipliteral iplookup manualroute queryprogram redirect
Transports: appendfile/maildir/mailstore/mbx autoreply lmtp pipe smtp
Malware: f-protd f-prot6d drweb fsecure sophie clamd avast sock cmdline
Fixed never_users: 0
Configure owner: 0:0
Size of off_t: 8
Configuration file is /<<PKGBUILDDIR>>/test/eximtest/exim4.conf
2020-06-24 06:10:09 exim user lost privilege for using -C option
no X yes
2020-06-24 06:10:09 exim user lost privilege for using -C option
local@eximtest.example.com
  router = eximtest, transport = writetofile
2020-06-24 06:10:09 Warning: purging the environment.
 Suggested action: use keep_environment.
2020-06-24 06:10:09 exim user lost privilege for using -C option
2020-06-24 06:10:09 <= from@eximtest.example.com U=buildd P=local S=412
2020-06-24 06:10:09 => recip <recip@eximtest.example.com> R=eximtest T=writetofile
2020-06-24 06:10:09 Completed
========================================
running minimal functionality test for binary b-exim4-daemon-light/build-Linux-arm/exim in directory /<<PKGBUILDDIR>>/test
2020-06-24 06:10:09 Warning: purging the environment.
 Suggested action: use keep_environment.
2020-06-24 06:10:09 exim user lost privilege for using -C option
Exim version 4.94 #2 built 21-Jun-2020 16:10:04
Copyright (c) University of Cambridge, 1995 - 2018
(c) The Exim Maintainers and contributors in ACKNOWLEDGMENTS file, 2007 - 2018
Berkeley DB: Berkeley DB 5.3.28: (September  9, 2013)
Support for: crypteq iconv() IPv6 GnuTLS move_frozen_messages DANE DKIM DNSSEC Event I18N OCSP PIPE_CONNECT PRDR SOCKS TCP_Fast_Open
Lookups (built-in): lsearch wildlsearch nwildlsearch iplsearch cdb dbm dbmjz dbmnz dnsdb dsearch nis nis0 passwd
Authenticators: cram_md5 plaintext
Routers: accept dnslookup ipliteral manualroute queryprogram redirect
Transports: appendfile/maildir/mailstore autoreply lmtp pipe smtp
Fixed never_users: 0
Configure owner: 0:0
Size of off_t: 8
Configuration file is /<<PKGBUILDDIR>>/test/eximtest/exim4.conf
2020-06-24 06:10:10 exim user lost privilege for using -C option
no X yes
2020-06-24 06:10:10 exim user lost privilege for using -C option
local@eximtest.example.com
  router = eximtest, transport = writetofile
2020-06-24 06:10:10 Warning: purging the environment.
 Suggested action: use keep_environment.
2020-06-24 06:10:10 exim user lost privilege for using -C option
2020-06-24 06:10:10 <= from@eximtest.example.com U=buildd P=local S=412
2020-06-24 06:10:10 => recip <recip@eximtest.example.com> R=eximtest T=writetofile
2020-06-24 06:10:10 Completed
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch --no-parallel
   dh_testroot -a -O--no-parallel
   dh_prep -a -O--no-parallel
   dh_installdirs -a -O--no-parallel
   debian/rules override_dh_auto_install-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
xsltproc --nonet --stringparam section.autolabel 1 \
	-o debian/README.Debian.html \
	/usr/share/xml/docbook/stylesheet/nwalsh/html/docbook.xsl \
	debian/README.Debian.xml
chmod 755 /<<PKGBUILDDIR>>/debian/lynx-dump-postprocess
lynx -force_html -dump debian/README.Debian.html | /<<PKGBUILDDIR>>/debian/lynx-dump-postprocess > debian/README.Debian.tmp
mv debian/README.Debian.tmp debian/README.Debian
cd b-exim4-daemon-light && \
  /usr/bin/make install FULLECHO='' \
	INSTALL_ARG=-no_symlink \
	inst_conf=/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf \
	inst_aliases=/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases \
	inst_dest=/<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
make[2]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light'
/bin/sh scripts/source_checks
`Makefile' is up to date.
 
make[3]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm'
/bin/sh ../scripts/Configure-eximon
>>> eximon script built

cc exim_monitor/em_version.c
cc -o em_version.o -c \
  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/X11R6/include -I. ../exim_monitor/em_version.c
../exim_monitor/em_version.c: In function 'version_init':
../exim_monitor/em_version.c:26:8: warning: unused variable 'today' [-Wunused-variable]
   26 | uschar today[20];
      |        ^~~~~
../exim_monitor/em_version.c:25:5: warning: unused variable 'i' [-Wunused-variable]
   25 | int i = 0;
      |     ^
cc -o eximon.bin
cc -o eximon.bin em_version.o -Wl,-z,relro -Wl,-z,now -L/usr/X11R6/lib \
  util-spool_in.o util-store.o util-string.o util-queue.o util-tod.o util-tree.o em_StripChart.o em_TextPop.o em_globals.o em_init.o em_log.o em_main.o em_menu.o em_queue.o em_strip.o em_text.o em_xs.o -lXaw -lXmu -lXt -lXext -lX11 -lpcre \
  -lcrypt -lm -lnsl  -ldl  -lc
>>> exim monitor binary built
 
>>> exicyclog script built
>>> exinext script built
>>> exiwhat script built
>>> exigrep script built
>>> eximstats script built
>>> exipick script built
>>> exiqgrep script built
>>> exiqsumm script built
>>> transport-filter.pl script built
>>> convert4r3 script built
>>> convert4r4 script built
>>> exim_checkaccess script built

make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/lookups'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/lookups'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/auths'
make[4]: 'auths.a' is up to date.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/auths'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/pdkim'
make[4]: 'pdkim.a' is up to date.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/pdkim'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/routers'
make[4]: 'routers.a' is up to date.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/routers'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/transports'
make[4]: 'transports.a' is up to date.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/transports'
 
cc lookups/lf_quote.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_quote.c
cc lookups/lf_check_file.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_check_file.c
cc lookups/lf_sqlperform.c
cc -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_sqlperform.c
lookups/lf_sqlperform.c: In function 'lf_sqlperform':
lookups/lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
   93 |       for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);)
      |                         ^~~~~~
lookups/lf_sqlperform.c:128:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  128 |     for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                         ^~~
lookups/lf_sqlperform.c:149:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  149 |  for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); )
      |                    ^~~
cc local_scan.c
cc -DLOCAL_SCAN -c -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.  -o local_scan.o ../src/local_scan.c
../src/local_scan.c: In function 'local_scan':
../src/local_scan.c:38:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign]
   38 |         base_msg=US"Local configuration error - local_scan() library failure\n";
      |                 ^
../src/local_scan.c:42:28: warning: implicit declaration of function 'malloc' [-Wimplicit-function-declaration]
   42 |         final_msg = (char*)malloc( final_length*sizeof(char) ) ;
      |                            ^~~~~~
../src/local_scan.c:42:28: warning: incompatible implicit declaration of built-in function 'malloc'
../src/local_scan.c:18:1: note: include '<stdlib.h>' or provide a declaration of 'malloc'
   17 | #include <dlfcn.h>
  +++ |+#include <stdlib.h>
   18 | static int (*local_scan_fn)(int fd, uschar **return_text) = NULL;
../src/local_scan.c:48:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign]
   48 |         *return_text = final_msg ;
      |                      ^
../src/local_scan.c: In function 'load_local_scan_library':
../src/local_scan.c:69:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign]
   69 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW);
      |                         ^~~~~~~~~~~~~~~
      |                         |
      |                         uschar * {aka unsigned char *}
In file included from ../src/local_scan.c:17:
/usr/include/dlfcn.h:56:14: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'}
   56 | extern void *dlopen (const char *__file, int __mode) __THROWNL;
      |              ^~~~~~
cc -o exim
cc -o exim -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o hash.o header.o host.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o  malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o srs.o utf8.o version.o \
  routers/routers.a transports/transports.a lookups/lookups.a \
  auths/auths.a pdkim/pdkim.a \
  -lresolv -lcrypt -lm -lnsl   -ldl \
   -ldb   \
   -lgnutls -lgnutls-dane -lpcre -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2
 
>>> exim binary built
 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm'

Installation directory is /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin

cp exim /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exim
/bin/chown root /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exim
chmod a+x /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exim
chmod u+s /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exim
creation of symlink omitted
(-no_symlink was specified)
cp eximon /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp eximon.bin /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_dumpdb /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_fixdb /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_tidydb /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exinext /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exiwhat /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_dbmbuild /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exicyclog /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exigrep /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp eximstats /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exipick /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exiqgrep /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exiqsumm /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_lock /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_checkaccess /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin

Installing default configuration in /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf
because there is no existing configuration file.
mkdir -p /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples
sed -e \
  "/SYSTEM_ALIASES_FILE/ s'SYSTEM_ALIASES_FILE'/etc/aliases'" \
  ../src/configure.default > ${CONFIGURE_FILE}
****
Installing a dummy /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases file because you do not have
one, and the default configuration requires it. You should
edit /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases and at least create an alias for postmaster.
***
cp ../src/aliases.default /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases

Exim installation complete
make[2]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light'
if [ -e "/<<PKGBUILDDIR>>/debian/example.conf.md5" ] && [ "$(< /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum)" != "$(cat /<<PKGBUILDDIR>>/debian/example.conf.md5)" ] ; then \
  echo "upstream example configuration has changed, new md5sum:"; \
  < /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum; \
  echo "aborting build."; \
  exit 1; \
fi
< /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum > /<<PKGBUILDDIR>>/debian/example.conf.md5
sed -e 's,/[a-zA-Z/0-9.-]*exim4-base/examples/,/etc/,' \
	< /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf \
	> /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf.tmp
mv /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf.tmp \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf
install -m755 b-exim4-daemon-light/build-Linux-arm/convert4r4 \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exim_convert4r4
install -m755 \
	b-exim4-daemon-light/build-Linux-arm/transport-filter.pl \
	b-exim4-daemon-light/util/ratelimit.pl \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples
rm /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exim
mv /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/eximon \
	/<<PKGBUILDDIR>>/debian/eximon4/usr/sbin
mv /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/eximon.bin \
	/<<PKGBUILDDIR>>/debian/eximon4/usr/libexec/exim4
pod2man --center=EXIM4 --section=8 \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exipick \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/man/man8/exipick.8
pod2man --center=EXIM4 --section=8 \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/eximstats \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/man/man8/eximstats.8
install -m755 /<<PKGBUILDDIR>>/debian/syslog2eximlog /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/
pod2man --center=EXIM4 --section=8 \
	/<<PKGBUILDDIR>>/debian/syslog2eximlog \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/man/man8/syslog2eximlog.8
for i in b-exim4-daemon-*/build-Linux-arm/exim ; do \
	install -m4755 -oroot -groot $i \
	/<<PKGBUILDDIR>>/debian/`echo $i | sed -e 's/^b-//' -e 's_/.*__'`/usr/sbin/exim4 ; \
	done
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# install config.h from daemon package, but not from exim4-daemon-light
dh_install -p exim4-dev \
	b-exim4-daemon-heavy/build-Linux-arm/config.h \
	usr/include/exim4
dh_install
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a -O--no-parallel
   debian/rules override_dh_installchangelogs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installchangelogs -pexim4-base doc/ChangeLog
dh_installchangelogs --no-package=exim4-base \
	-XCHANGES -Xdoc/ChangeLog
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installexamples -a -O--no-parallel
   dh_installman -a -O--no-parallel
   dh_installcron -a -O--no-parallel
   dh_installdebconf -a -O--no-parallel
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installinit --noscripts --name=exim4
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installsystemd -a -O--no-parallel
   dh_installsystemduser -a -O--no-parallel
   debian/rules override_dh_installlogrotate
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installlogrotate
dh_installlogrotate --name=exim4-paniclog
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_installppp
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installppp --name=exim4
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_lintian -a -O--no-parallel
   dh_perl -a -O--no-parallel
   debian/rules override_dh_link
make[1]: Entering directory '/<<PKGBUILDDIR>>'
rm -rf debian/exim4/usr/share/doc/exim4
dh_link
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_strip_nondeterminism -a -O--no-parallel
   dh_compress -a -O--no-parallel
   debian/rules override_dh_fixperms
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_fixperms -X/etc/exim4/passwd.client -Xusr/sbin/exim4
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_missing -a -O--no-parallel
   dh_dwz -a -O--no-parallel
   dh_strip -a -O--no-parallel
   dh_makeshlibs -a -O--no-parallel
   dh_shlibdeps -a -O--no-parallel
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/exim4-base/usr/sbin/exim_lock debian/exim4-base/usr/sbin/exim_dbmbuild debian/exim4-base/usr/sbin/exim_dumpdb debian/exim4-base/usr/sbin/exim_tidydb debian/exim4-base/usr/sbin/exim_fixdb were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/exim4-daemon-heavy/usr/sbin/exim4 was not linked against liblber-2.4.so.2 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/exim4-daemon-heavy/usr/sbin/exim4 was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/exim4-daemon-light/usr/sbin/exim4 was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/eximon4/usr/libexec/exim4/eximon.bin was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
   dh_installdeb -a -O--no-parallel
   debian/rules override_dh_gencontrol
make[1]: Entering directory '/<<PKGBUILDDIR>>'
debian/rules:26: *** unterminated call to function 'shell': missing ')'.  Stop.
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
make: *** [debian/rules:310: binary-arch] Error 2
dpkg-buildpackage: error: fakeroot debian/rules binary-arch subprocess returned exit status 2
--------------------------------------------------------------------------------
Build finished at 2020-06-24T06:11:29Z

Finished
--------


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use
E: Build failure (dpkg-buildpackage died)

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build Type: any
Build-Space: 144844
Build-Time: 849
Distribution: bullseye-staging
Fail-Stage: build
Host Architecture: armhf
Install-Time: 774
Job: exim4_4.94-4
Machine Architecture: armhf
Package: exim4
Package-Time: 1708
Source-Version: 4.94-4
Space: 144844
Status: attempted
Version: 4.94-4
--------------------------------------------------------------------------------
Finished at 2020-06-24T06:11:29Z
Build needed 00:28:28, 144844k disk space