Raspbian Package Auto-Building

Build log for exim4 (4.95-1) on armhf

exim44.95-1armhf → 2021-10-05 12:17:31

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on testbuildd

+==============================================================================+
| exim4 4.95-1 (armhf)                         Tue, 05 Oct 2021 11:38:28 +0000 |
+==============================================================================+

Package: exim4
Version: 4.95-1
Source Version: 4.95-1
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bookworm-staging-armhf-sbuild-9b5639a0-5d34-47cc-a5d7-96e713367b36' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private bookworm-staging/main Sources [12.4 MB]
Get:3 http://172.17.0.1/private bookworm-staging/main armhf Packages [13.4 MB]
Fetched 25.8 MB in 29s (895 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'exim4' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/exim-team/exim4.git
Please use:
git clone https://salsa.debian.org/exim-team/exim4.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 2334 kB of source archives.
Get:1 http://172.17.0.1/private bookworm-staging/main exim4 4.95-1 (dsc) [2888 B]
Get:2 http://172.17.0.1/private bookworm-staging/main exim4 4.95-1 (tar) [1865 kB]
Get:3 http://172.17.0.1/private bookworm-staging/main exim4 4.95-1 (asc) [488 B]
Get:4 http://172.17.0.1/private bookworm-staging/main exim4 4.95-1 (diff) [465 kB]
Fetched 2334 kB in 8s (306 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/exim4-MBrCK4/exim4-4.95' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/exim4-MBrCK4' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-8giK3c/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-8giK3c/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-8giK3c/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-8giK3c/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-8giK3c/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-8giK3c/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-8giK3c/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-8giK3c/apt_archive ./ Packages [432 B]
Fetched 2108 B in 1s (2904 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  netbase
Use 'apt autoremove' to remove it.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 22 not upgraded.
Need to get 848 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-8giK3c/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [848 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 848 B in 0s (22.7 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12484 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 13), default-libmysqlclient-dev, docbook-xml, docbook-xsl, libdb5.3-dev, libgnutls28-dev (>= 3.5.7), libident-dev, libidn11-dev, libidn2-dev, libldap2-dev, libpam0g-dev, libpcre3-dev, libperl-dev, libpq-dev, libsasl2-dev, libspf2-dev, libsqlite3-dev, libx11-dev, libxaw7-dev, libxext-dev, libxmu-dev, libxt-dev, lynx, po-debconf, xsltproc
Filtered Build-Depends: debhelper-compat (= 13), default-libmysqlclient-dev, docbook-xml, docbook-xsl, libdb5.3-dev, libgnutls28-dev (>= 3.5.7), libident-dev, libidn11-dev, libidn2-dev, libldap2-dev, libpam0g-dev, libpcre3-dev, libperl-dev, libpq-dev, libsasl2-dev, libspf2-dev, libsqlite3-dev, libx11-dev, libxaw7-dev, libxext-dev, libxmu-dev, libxt-dev, lynx, po-debconf, xsltproc
dpkg-deb: building package 'sbuild-build-depends-exim4-dummy' in '/<<BUILDDIR>>/resolver-8giK3c/apt_archive/sbuild-build-depends-exim4-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-exim4-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-8giK3c/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-8giK3c/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-8giK3c/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-8giK3c/apt_archive ./ Sources [630 B]
Get:5 copy:/<<BUILDDIR>>/resolver-8giK3c/apt_archive ./ Packages [715 B]
Fetched 2678 B in 1s (3661 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install exim4 build dependencies (apt-based resolver)
-----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  netbase
Use 'apt autoremove' to remove it.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils debhelper
  default-libmysqlclient-dev dh-autoreconf dh-strip-nondeterminism docbook-xml
  docbook-xsl dwz file gettext gettext-base groff-base intltool-debian
  libarchive-zip-perl libbsd0 libdb5.3-dev libdebhelper-perl libelf1
  libevent-2.1-7 libffi8 libfile-stripnondeterminism-perl libglib2.0-0
  libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev
  libgnutlsxx28 libice-dev libice6 libicu67 libident libident-dev libidn-dev
  libidn11-dev libidn12 libidn2-dev libldap2-dev libmagic-mgc libmagic1
  libmariadb-dev libmariadb-dev-compat libmariadb3 libmd0 libp11-kit-dev
  libp11-kit0 libpam0g-dev libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5
  libperl-dev libperl5.32 libpipeline1 libpq-dev libpq5 libpthread-stubs0-dev
  libsasl2-dev libsigsegv2 libsm-dev libsm6 libspf2-2 libspf2-dev
  libsqlite3-dev libssl-dev libsub-override-perl libtasn1-6-dev libtool
  libuchardet0 libunbound8 libx11-6 libx11-data libx11-dev libxau-dev libxau6
  libxaw7 libxaw7-dev libxcb1 libxcb1-dev libxdmcp-dev libxdmcp6 libxext-dev
  libxext6 libxml2 libxmu-dev libxmu-headers libxmu6 libxpm-dev libxpm4
  libxslt1.1 libxt-dev libxt6 lynx lynx-common m4 man-db mariadb-common
  mysql-common nettle-dev perl perl-base perl-modules-5.32 pkg-config
  po-debconf sensible-utils sgml-base sgml-data x11-common x11proto-dev
  xml-core xorg-sgml-doctools xsltproc xtrans-dev zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc dh-make docbook docbook-dsssl
  docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf
  | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java
  libxalan2-java libxslthl-java xalan gettext-doc libasprintf-dev
  libgettextpo-dev groff db5.3-doc gmp-doc libgmp10-doc libmpfr-dev
  dns-root-data gnutls-bin gnutls-doc libice-doc idn postgresql-doc-13
  libsm-doc sqlite3-doc libssl-doc libtool-doc gfortran | fortran95-compiler
  gcj-jdk libx11-doc libxaw-doc libxcb-doc libxext-doc libxt-doc m4-doc
  apparmor less perl-doc libterm-readline-gnu-perl
  | libterm-readline-perl-perl libtap-harness-archive-perl libmail-box-perl
  sgml-base-doc perlsgml w3-recs opensp libxml2-utils
Recommended packages:
  libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs
  libtasn1-doc libltdl-dev mime-support libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils debhelper
  default-libmysqlclient-dev dh-autoreconf dh-strip-nondeterminism docbook-xml
  docbook-xsl dwz file gettext gettext-base groff-base intltool-debian
  libarchive-zip-perl libbsd0 libdb5.3-dev libdebhelper-perl libelf1
  libevent-2.1-7 libffi8 libfile-stripnondeterminism-perl libglib2.0-0
  libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev
  libgnutlsxx28 libice-dev libice6 libicu67 libident libident-dev libidn-dev
  libidn11-dev libidn12 libidn2-dev libldap2-dev libmagic-mgc libmagic1
  libmariadb-dev libmariadb-dev-compat libmariadb3 libmd0 libp11-kit-dev
  libpam0g-dev libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libperl-dev
  libpipeline1 libpq-dev libpq5 libpthread-stubs0-dev libsasl2-dev libsigsegv2
  libsm-dev libsm6 libspf2-2 libspf2-dev libsqlite3-dev libssl-dev
  libsub-override-perl libtasn1-6-dev libtool libuchardet0 libunbound8
  libx11-6 libx11-data libx11-dev libxau-dev libxau6 libxaw7 libxaw7-dev
  libxcb1 libxcb1-dev libxdmcp-dev libxdmcp6 libxext-dev libxext6 libxml2
  libxmu-dev libxmu-headers libxmu6 libxpm-dev libxpm4 libxslt1.1 libxt-dev
  libxt6 lynx lynx-common m4 man-db mariadb-common mysql-common nettle-dev
  pkg-config po-debconf sbuild-build-depends-exim4-dummy sensible-utils
  sgml-base sgml-data x11-common x11proto-dev xml-core xorg-sgml-doctools
  xsltproc xtrans-dev zlib1g-dev
The following packages will be upgraded:
  libp11-kit0 libperl5.32 perl perl-base perl-modules-5.32
5 upgraded, 114 newly installed, 0 to remove and 17 not upgraded.
Need to get 47.9 MB of archives.
After this operation, 144 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-8giK3c/apt_archive ./ sbuild-build-depends-exim4-dummy 0.invalid.0 [1000 B]
Get:2 http://172.17.0.1/private bookworm-staging/main armhf libperl5.32 armhf 5.32.1-6 [3379 kB]
Get:3 http://172.17.0.1/private bookworm-staging/main armhf perl armhf 5.32.1-6 [293 kB]
Get:4 http://172.17.0.1/private bookworm-staging/main armhf perl-base armhf 5.32.1-6 [1433 kB]
Get:5 http://172.17.0.1/private bookworm-staging/main armhf perl-modules-5.32 all 5.32.1-6 [2824 kB]
Get:6 http://172.17.0.1/private bookworm-staging/main armhf bsdextrautils armhf 2.37.2-1 [135 kB]
Get:7 http://172.17.0.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:8 http://172.17.0.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-7 [793 kB]
Get:9 http://172.17.0.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.3-1 [29.9 kB]
Get:10 http://172.17.0.1/private bookworm-staging/main armhf man-db armhf 2.9.4-2 [1307 kB]
Get:11 http://172.17.0.1/private bookworm-staging/main armhf sgml-base all 1.30 [15.1 kB]
Get:12 http://172.17.0.1/private bookworm-staging/main armhf libffi8 armhf 3.4.2-2 [21.2 kB]
Get:13 http://172.17.0.1/private bookworm-staging/main armhf libp11-kit0 armhf 0.24.0-2+b1 [328 kB]
Get:14 http://172.17.0.1/private bookworm-staging/main armhf libident armhf 0.22-3.1 [11.8 kB]
Get:15 http://172.17.0.1/private bookworm-staging/main armhf sensible-utils all 0.0.17 [21.5 kB]
Get:16 http://172.17.0.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.39-3 [273 kB]
Get:17 http://172.17.0.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.39-3 [117 kB]
Get:18 http://172.17.0.1/private bookworm-staging/main armhf file armhf 1:5.39-3 [68.0 kB]
Get:19 http://172.17.0.1/private bookworm-staging/main armhf gettext-base armhf 0.21-4 [171 kB]
Get:20 http://172.17.0.1/private bookworm-staging/main armhf libsigsegv2 armhf 2.13-1 [34.3 kB]
Get:21 http://172.17.0.1/private bookworm-staging/main armhf m4 armhf 1.4.18-5 [186 kB]
Get:22 http://172.17.0.1/private bookworm-staging/main armhf autoconf all 2.71-2 [343 kB]
Get:23 http://172.17.0.1/private bookworm-staging/main armhf autotools-dev all 20180224.1+nmu1 [77.1 kB]
Get:24 http://172.17.0.1/private bookworm-staging/main armhf automake all 1:1.16.4-2 [819 kB]
Get:25 http://172.17.0.1/private bookworm-staging/main armhf autopoint all 0.21-4 [510 kB]
Get:26 http://172.17.0.1/private bookworm-staging/main armhf libdebhelper-perl all 13.5.2 [192 kB]
Get:27 http://172.17.0.1/private bookworm-staging/main armhf libtool all 2.4.6-15 [513 kB]
Get:28 http://172.17.0.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:29 http://172.17.0.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:30 http://172.17.0.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:31 http://172.17.0.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.12.0-1 [26.3 kB]
Get:32 http://172.17.0.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.12.0-1 [15.4 kB]
Get:33 http://172.17.0.1/private bookworm-staging/main armhf libelf1 armhf 0.185-2 [168 kB]
Get:34 http://172.17.0.1/private bookworm-staging/main armhf dwz armhf 0.14-1 [83.0 kB]
Get:35 http://172.17.0.1/private bookworm-staging/main armhf libicu67 armhf 67.1-7 [8291 kB]
Get:36 http://172.17.0.1/private bookworm-staging/main armhf libxml2 armhf 2.9.12+dfsg-5 [584 kB]
Get:37 http://172.17.0.1/private bookworm-staging/main armhf gettext armhf 0.21-4 [1215 kB]
Get:38 http://172.17.0.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:39 http://172.17.0.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:40 http://172.17.0.1/private bookworm-staging/main armhf debhelper all 13.5.2 [1056 kB]
Get:41 http://172.17.0.1/private bookworm-staging/main armhf mysql-common all 5.8+1.0.7 [7464 B]
Get:42 http://172.17.0.1/private bookworm-staging/main armhf mariadb-common all 1:10.5.12-1 [36.3 kB]
Get:43 http://172.17.0.1/private bookworm-staging/main armhf libmariadb3 armhf 1:10.5.12-1 [160 kB]
Get:44 http://172.17.0.1/private bookworm-staging/main armhf libssl-dev armhf 1.1.1l-1 [1581 kB]
Get:45 http://172.17.0.1/private bookworm-staging/main armhf zlib1g-dev armhf 1:1.2.11.dfsg-2 [184 kB]
Get:46 http://172.17.0.1/private bookworm-staging/main armhf libmariadb-dev armhf 1:10.5.12-1 [169 kB]
Get:47 http://172.17.0.1/private bookworm-staging/main armhf libmariadb-dev-compat armhf 1:10.5.12-1 [35.1 kB]
Get:48 http://172.17.0.1/private bookworm-staging/main armhf default-libmysqlclient-dev armhf 1.0.7 [3936 B]
Get:49 http://172.17.0.1/private bookworm-staging/main armhf xml-core all 0.18+nmu1 [23.8 kB]
Get:50 http://172.17.0.1/private bookworm-staging/main armhf sgml-data all 2.0.11+nmu1 [179 kB]
Get:51 http://172.17.0.1/private bookworm-staging/main armhf docbook-xml all 4.5-9 [84.4 kB]
Get:52 http://172.17.0.1/private bookworm-staging/main armhf docbook-xsl all 1.79.2+dfsg-1 [1237 kB]
Get:53 http://172.17.0.1/private bookworm-staging/main armhf libmd0 armhf 1.0.3-3 [27.2 kB]
Get:54 http://172.17.0.1/private bookworm-staging/main armhf libbsd0 armhf 0.11.3-1 [103 kB]
Get:55 http://172.17.0.1/private bookworm-staging/main armhf libevent-2.1-7 armhf 2.1.12-stable-1 [167 kB]
Get:56 http://172.17.0.1/private bookworm-staging/main armhf libglib2.0-0 armhf 2.70.0-1 [1208 kB]
Get:57 http://172.17.0.1/private bookworm-staging/main armhf libgmpxx4ldbl armhf 2:6.2.1+dfsg-2 [337 kB]
Get:58 http://172.17.0.1/private bookworm-staging/main armhf libgmp-dev armhf 2:6.2.1+dfsg-2 [583 kB]
Get:59 http://172.17.0.1/private bookworm-staging/main armhf libunbound8 armhf 1.13.1-1 [445 kB]
Get:60 http://172.17.0.1/private bookworm-staging/main armhf libgnutls-dane0 armhf 3.7.2-2 [400 kB]
Get:61 http://172.17.0.1/private bookworm-staging/main armhf libgnutls-openssl27 armhf 3.7.2-2 [400 kB]
Get:62 http://172.17.0.1/private bookworm-staging/main armhf libgnutlsxx28 armhf 3.7.2-2 [12.0 kB]
Get:63 http://172.17.0.1/private bookworm-staging/main armhf libidn2-dev armhf 2.3.2-2 [87.8 kB]
Get:64 http://172.17.0.1/private bookworm-staging/main armhf libp11-kit-dev armhf 0.24.0-2+b1 [221 kB]
Get:65 http://172.17.0.1/private bookworm-staging/main armhf libtasn1-6-dev armhf 4.17.0-2 [97.4 kB]
Get:66 http://172.17.0.1/private bookworm-staging/main armhf nettle-dev armhf 3.7.3-1 [1266 kB]
Get:67 http://172.17.0.1/private bookworm-staging/main armhf libgnutls28-dev armhf 3.7.2-2 [1215 kB]
Get:68 http://172.17.0.1/private bookworm-staging/main armhf x11-common all 1:7.7+23 [252 kB]
Get:69 http://172.17.0.1/private bookworm-staging/main armhf libice6 armhf 2:1.0.10-1 [51.7 kB]
Get:70 http://172.17.0.1/private bookworm-staging/main armhf xorg-sgml-doctools all 1:1.11-1.1 [22.1 kB]
Get:71 http://172.17.0.1/private bookworm-staging/main armhf x11proto-dev all 2021.5-1 [599 kB]
Get:72 http://172.17.0.1/private bookworm-staging/main armhf libice-dev armhf 2:1.0.10-1 [58.7 kB]
Get:73 http://172.17.0.1/private bookworm-staging/main armhf libident-dev armhf 0.22-3.1 [7864 B]
Get:74 http://172.17.0.1/private bookworm-staging/main armhf libidn12 armhf 1.38-3 [80.9 kB]
Get:75 http://172.17.0.1/private bookworm-staging/main armhf pkg-config armhf 0.29.2-1 [61.5 kB]
Get:76 http://172.17.0.1/private bookworm-staging/main armhf libidn-dev armhf 1.38-3 [186 kB]
Get:77 http://172.17.0.1/private bookworm-staging/main armhf libidn11-dev armhf 1.38-3 [41.6 kB]
Get:78 http://172.17.0.1/private bookworm-staging/main armhf libldap2-dev armhf 2.4.59+dfsg-1 [307 kB]
Get:79 http://172.17.0.1/private bookworm-staging/main armhf libpam0g-dev armhf 1.4.0-10 [184 kB]
Get:80 http://172.17.0.1/private bookworm-staging/main armhf libpcre16-3 armhf 2:8.39-13 [235 kB]
Get:81 http://172.17.0.1/private bookworm-staging/main armhf libpcre32-3 armhf 2:8.39-13 [228 kB]
Get:82 http://172.17.0.1/private bookworm-staging/main armhf libpcrecpp0v5 armhf 2:8.39-13 [150 kB]
Get:83 http://172.17.0.1/private bookworm-staging/main armhf libpcre3-dev armhf 2:8.39-13 [566 kB]
Get:84 http://172.17.0.1/private bookworm-staging/main armhf libperl-dev armhf 5.32.1-6 [913 kB]
Get:85 http://172.17.0.1/private bookworm-staging/main armhf libpq5 armhf 13.4-3 [161 kB]
Get:86 http://172.17.0.1/private bookworm-staging/main armhf libpq-dev armhf 13.4-3 [126 kB]
Get:87 http://172.17.0.1/private bookworm-staging/main armhf libpthread-stubs0-dev armhf 0.4-1 [5344 B]
Get:88 http://172.17.0.1/private bookworm-staging/main armhf libsasl2-dev armhf 2.1.27+dfsg-2.1 [254 kB]
Get:89 http://172.17.0.1/private bookworm-staging/main armhf libsm6 armhf 2:1.2.3-1 [32.9 kB]
Get:90 http://172.17.0.1/private bookworm-staging/main armhf libsm-dev armhf 2:1.2.3-1 [35.4 kB]
Get:91 http://172.17.0.1/private bookworm-staging/main armhf libspf2-2 armhf 1.2.10-7.1 [49.6 kB]
Get:92 http://172.17.0.1/private bookworm-staging/main armhf libspf2-dev armhf 1.2.10-7.1 [51.1 kB]
Get:93 http://172.17.0.1/private bookworm-staging/main armhf libsqlite3-dev armhf 3.36.0-2 [873 kB]
Get:94 http://172.17.0.1/private bookworm-staging/main armhf libxau6 armhf 1:1.0.9-1 [19.1 kB]
Get:95 http://172.17.0.1/private bookworm-staging/main armhf libxdmcp6 armhf 1:1.1.2-3 [25.0 kB]
Get:96 http://172.17.0.1/private bookworm-staging/main armhf libxcb1 armhf 1.14-3 [136 kB]
Get:97 http://172.17.0.1/private bookworm-staging/main armhf libx11-data all 2:1.7.2-2 [311 kB]
Get:98 http://172.17.0.1/private bookworm-staging/main armhf libx11-6 armhf 2:1.7.2-2 [704 kB]
Get:99 http://172.17.0.1/private bookworm-staging/main armhf libxau-dev armhf 1:1.0.9-1 [22.3 kB]
Get:100 http://172.17.0.1/private bookworm-staging/main armhf libxdmcp-dev armhf 1:1.1.2-3 [40.9 kB]
Get:101 http://172.17.0.1/private bookworm-staging/main armhf xtrans-dev all 1.4.0-1 [98.7 kB]
Get:102 http://172.17.0.1/private bookworm-staging/main armhf libxcb1-dev armhf 1.14-3 [171 kB]
Get:103 http://172.17.0.1/private bookworm-staging/main armhf libx11-dev armhf 2:1.7.2-2 [780 kB]
Get:104 http://172.17.0.1/private bookworm-staging/main armhf libxext6 armhf 2:1.3.4-1 [48.0 kB]
Get:105 http://172.17.0.1/private bookworm-staging/main armhf libxt6 armhf 1:1.2.0-1 [159 kB]
Get:106 http://172.17.0.1/private bookworm-staging/main armhf libxmu6 armhf 2:1.1.2-2+b3 [52.1 kB]
Get:107 http://172.17.0.1/private bookworm-staging/main armhf libxpm4 armhf 1:3.5.12-1 [43.6 kB]
Get:108 http://172.17.0.1/private bookworm-staging/main armhf libxaw7 armhf 2:1.0.13-1.1 [166 kB]
Get:109 http://172.17.0.1/private bookworm-staging/main armhf libxext-dev armhf 2:1.3.4-1 [102 kB]
Get:110 http://172.17.0.1/private bookworm-staging/main armhf libxt-dev armhf 1:1.2.0-1 [372 kB]
Get:111 http://172.17.0.1/private bookworm-staging/main armhf libxmu-headers all 2:1.1.2-2 [51.9 kB]
Get:112 http://172.17.0.1/private bookworm-staging/main armhf libxmu-dev armhf 2:1.1.2-2+b3 [56.5 kB]
Get:113 http://172.17.0.1/private bookworm-staging/main armhf libxpm-dev armhf 1:3.5.12-1 [98.1 kB]
Get:114 http://172.17.0.1/private bookworm-staging/main armhf libxaw7-dev armhf 2:1.0.13-1.1 [221 kB]
Get:115 http://172.17.0.1/private bookworm-staging/main armhf libxslt1.1 armhf 1.1.34-4 [218 kB]
Get:116 http://172.17.0.1/private bookworm-staging/main armhf lynx-common all 2.9.0dev.9-2 [1190 kB]
Get:117 http://172.17.0.1/private bookworm-staging/main armhf lynx armhf 2.9.0dev.9-2 [506 kB]
Get:118 http://172.17.0.1/private bookworm-staging/main armhf xsltproc armhf 1.1.34-4 [123 kB]
Get:119 http://172.17.0.1/private bookworm-staging/main armhf libdb5.3-dev armhf 5.3.28+dfsg1-0.8 [626 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 47.9 MB in 16s (3057 kB/s)
(Reading database ... 12484 files and directories currently installed.)
Preparing to unpack .../libperl5.32_5.32.1-6_armhf.deb ...
Unpacking libperl5.32:armhf (5.32.1-6) over (5.32.1-5) ...
Preparing to unpack .../perl_5.32.1-6_armhf.deb ...
Unpacking perl (5.32.1-6) over (5.32.1-5) ...
Preparing to unpack .../perl-base_5.32.1-6_armhf.deb ...
Unpacking perl-base (5.32.1-6) over (5.32.1-5) ...
Setting up perl-base (5.32.1-6) ...
(Reading database ... 12486 files and directories currently installed.)
Preparing to unpack .../0-perl-modules-5.32_5.32.1-6_all.deb ...
Unpacking perl-modules-5.32 (5.32.1-6) over (5.32.1-5) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../1-bsdextrautils_2.37.2-1_armhf.deb ...
Unpacking bsdextrautils (2.37.2-1) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../2-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../3-groff-base_1.22.4-7_armhf.deb ...
Unpacking groff-base (1.22.4-7) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../4-libpipeline1_1.5.3-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.3-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../5-man-db_2.9.4-2_armhf.deb ...
Unpacking man-db (2.9.4-2) ...
Selecting previously unselected package sgml-base.
Preparing to unpack .../6-sgml-base_1.30_all.deb ...
Unpacking sgml-base (1.30) ...
Selecting previously unselected package libffi8:armhf.
Preparing to unpack .../7-libffi8_3.4.2-2_armhf.deb ...
Unpacking libffi8:armhf (3.4.2-2) ...
Setting up libffi8:armhf (3.4.2-2) ...
(Reading database ... 13092 files and directories currently installed.)
Preparing to unpack .../libp11-kit0_0.24.0-2+b1_armhf.deb ...
Unpacking libp11-kit0:armhf (0.24.0-2+b1) over (0.24.0-2) ...
Setting up libp11-kit0:armhf (0.24.0-2+b1) ...
Selecting previously unselected package libident.
(Reading database ... 13093 files and directories currently installed.)
Preparing to unpack .../000-libident_0.22-3.1_armhf.deb ...
Unpacking libident (0.22-3.1) ...
Selecting previously unselected package sensible-utils.
Preparing to unpack .../001-sensible-utils_0.0.17_all.deb ...
Unpacking sensible-utils (0.0.17) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../002-libmagic-mgc_1%3a5.39-3_armhf.deb ...
Unpacking libmagic-mgc (1:5.39-3) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../003-libmagic1_1%3a5.39-3_armhf.deb ...
Unpacking libmagic1:armhf (1:5.39-3) ...
Selecting previously unselected package file.
Preparing to unpack .../004-file_1%3a5.39-3_armhf.deb ...
Unpacking file (1:5.39-3) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../005-gettext-base_0.21-4_armhf.deb ...
Unpacking gettext-base (0.21-4) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../006-libsigsegv2_2.13-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.13-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../007-m4_1.4.18-5_armhf.deb ...
Unpacking m4 (1.4.18-5) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../008-autoconf_2.71-2_all.deb ...
Unpacking autoconf (2.71-2) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../009-autotools-dev_20180224.1+nmu1_all.deb ...
Unpacking autotools-dev (20180224.1+nmu1) ...
Selecting previously unselected package automake.
Preparing to unpack .../010-automake_1%3a1.16.4-2_all.deb ...
Unpacking automake (1:1.16.4-2) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../011-autopoint_0.21-4_all.deb ...
Unpacking autopoint (0.21-4) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../012-libdebhelper-perl_13.5.2_all.deb ...
Unpacking libdebhelper-perl (13.5.2) ...
Selecting previously unselected package libtool.
Preparing to unpack .../013-libtool_2.4.6-15_all.deb ...
Unpacking libtool (2.4.6-15) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../014-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../015-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../016-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../017-libfile-stripnondeterminism-perl_1.12.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.12.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../018-dh-strip-nondeterminism_1.12.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.12.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../019-libelf1_0.185-2_armhf.deb ...
Unpacking libelf1:armhf (0.185-2) ...
Selecting previously unselected package dwz.
Preparing to unpack .../020-dwz_0.14-1_armhf.deb ...
Unpacking dwz (0.14-1) ...
Selecting previously unselected package libicu67:armhf.
Preparing to unpack .../021-libicu67_67.1-7_armhf.deb ...
Unpacking libicu67:armhf (67.1-7) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../022-libxml2_2.9.12+dfsg-5_armhf.deb ...
Unpacking libxml2:armhf (2.9.12+dfsg-5) ...
Selecting previously unselected package gettext.
Preparing to unpack .../023-gettext_0.21-4_armhf.deb ...
Unpacking gettext (0.21-4) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../024-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../025-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../026-debhelper_13.5.2_all.deb ...
Unpacking debhelper (13.5.2) ...
Selecting previously unselected package mysql-common.
Preparing to unpack .../027-mysql-common_5.8+1.0.7_all.deb ...
Unpacking mysql-common (5.8+1.0.7) ...
Selecting previously unselected package mariadb-common.
Preparing to unpack .../028-mariadb-common_1%3a10.5.12-1_all.deb ...
Unpacking mariadb-common (1:10.5.12-1) ...
Selecting previously unselected package libmariadb3:armhf.
Preparing to unpack .../029-libmariadb3_1%3a10.5.12-1_armhf.deb ...
Unpacking libmariadb3:armhf (1:10.5.12-1) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../030-libssl-dev_1.1.1l-1_armhf.deb ...
Unpacking libssl-dev:armhf (1.1.1l-1) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../031-zlib1g-dev_1%3a1.2.11.dfsg-2_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Selecting previously unselected package libmariadb-dev.
Preparing to unpack .../032-libmariadb-dev_1%3a10.5.12-1_armhf.deb ...
Unpacking libmariadb-dev (1:10.5.12-1) ...
Selecting previously unselected package libmariadb-dev-compat:armhf.
Preparing to unpack .../033-libmariadb-dev-compat_1%3a10.5.12-1_armhf.deb ...
Unpacking libmariadb-dev-compat:armhf (1:10.5.12-1) ...
Selecting previously unselected package default-libmysqlclient-dev:armhf.
Preparing to unpack .../034-default-libmysqlclient-dev_1.0.7_armhf.deb ...
Unpacking default-libmysqlclient-dev:armhf (1.0.7) ...
Selecting previously unselected package xml-core.
Preparing to unpack .../035-xml-core_0.18+nmu1_all.deb ...
Unpacking xml-core (0.18+nmu1) ...
Selecting previously unselected package sgml-data.
Preparing to unpack .../036-sgml-data_2.0.11+nmu1_all.deb ...
Unpacking sgml-data (2.0.11+nmu1) ...
Selecting previously unselected package docbook-xml.
Preparing to unpack .../037-docbook-xml_4.5-9_all.deb ...
Unpacking docbook-xml (4.5-9) ...
Selecting previously unselected package docbook-xsl.
Preparing to unpack .../038-docbook-xsl_1.79.2+dfsg-1_all.deb ...
Unpacking docbook-xsl (1.79.2+dfsg-1) ...
Selecting previously unselected package libmd0:armhf.
Preparing to unpack .../039-libmd0_1.0.3-3_armhf.deb ...
Unpacking libmd0:armhf (1.0.3-3) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../040-libbsd0_0.11.3-1_armhf.deb ...
Unpacking libbsd0:armhf (0.11.3-1) ...
Selecting previously unselected package libevent-2.1-7:armhf.
Preparing to unpack .../041-libevent-2.1-7_2.1.12-stable-1_armhf.deb ...
Unpacking libevent-2.1-7:armhf (2.1.12-stable-1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../042-libglib2.0-0_2.70.0-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.70.0-1) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../043-libgmpxx4ldbl_2%3a6.2.1+dfsg-2_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.2.1+dfsg-2) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../044-libgmp-dev_2%3a6.2.1+dfsg-2_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.2.1+dfsg-2) ...
Selecting previously unselected package libunbound8:armhf.
Preparing to unpack .../045-libunbound8_1.13.1-1_armhf.deb ...
Unpacking libunbound8:armhf (1.13.1-1) ...
Selecting previously unselected package libgnutls-dane0:armhf.
Preparing to unpack .../046-libgnutls-dane0_3.7.2-2_armhf.deb ...
Unpacking libgnutls-dane0:armhf (3.7.2-2) ...
Selecting previously unselected package libgnutls-openssl27:armhf.
Preparing to unpack .../047-libgnutls-openssl27_3.7.2-2_armhf.deb ...
Unpacking libgnutls-openssl27:armhf (3.7.2-2) ...
Selecting previously unselected package libgnutlsxx28:armhf.
Preparing to unpack .../048-libgnutlsxx28_3.7.2-2_armhf.deb ...
Unpacking libgnutlsxx28:armhf (3.7.2-2) ...
Selecting previously unselected package libidn2-dev:armhf.
Preparing to unpack .../049-libidn2-dev_2.3.2-2_armhf.deb ...
Unpacking libidn2-dev:armhf (2.3.2-2) ...
Selecting previously unselected package libp11-kit-dev:armhf.
Preparing to unpack .../050-libp11-kit-dev_0.24.0-2+b1_armhf.deb ...
Unpacking libp11-kit-dev:armhf (0.24.0-2+b1) ...
Selecting previously unselected package libtasn1-6-dev:armhf.
Preparing to unpack .../051-libtasn1-6-dev_4.17.0-2_armhf.deb ...
Unpacking libtasn1-6-dev:armhf (4.17.0-2) ...
Selecting previously unselected package nettle-dev:armhf.
Preparing to unpack .../052-nettle-dev_3.7.3-1_armhf.deb ...
Unpacking nettle-dev:armhf (3.7.3-1) ...
Selecting previously unselected package libgnutls28-dev:armhf.
Preparing to unpack .../053-libgnutls28-dev_3.7.2-2_armhf.deb ...
Unpacking libgnutls28-dev:armhf (3.7.2-2) ...
Selecting previously unselected package x11-common.
Preparing to unpack .../054-x11-common_1%3a7.7+23_all.deb ...
Unpacking x11-common (1:7.7+23) ...
Selecting previously unselected package libice6:armhf.
Preparing to unpack .../055-libice6_2%3a1.0.10-1_armhf.deb ...
Unpacking libice6:armhf (2:1.0.10-1) ...
Selecting previously unselected package xorg-sgml-doctools.
Preparing to unpack .../056-xorg-sgml-doctools_1%3a1.11-1.1_all.deb ...
Unpacking xorg-sgml-doctools (1:1.11-1.1) ...
Selecting previously unselected package x11proto-dev.
Preparing to unpack .../057-x11proto-dev_2021.5-1_all.deb ...
Unpacking x11proto-dev (2021.5-1) ...
Selecting previously unselected package libice-dev:armhf.
Preparing to unpack .../058-libice-dev_2%3a1.0.10-1_armhf.deb ...
Unpacking libice-dev:armhf (2:1.0.10-1) ...
Selecting previously unselected package libident-dev.
Preparing to unpack .../059-libident-dev_0.22-3.1_armhf.deb ...
Unpacking libident-dev (0.22-3.1) ...
Selecting previously unselected package libidn12:armhf.
Preparing to unpack .../060-libidn12_1.38-3_armhf.deb ...
Unpacking libidn12:armhf (1.38-3) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../061-pkg-config_0.29.2-1_armhf.deb ...
Unpacking pkg-config (0.29.2-1) ...
Selecting previously unselected package libidn-dev:armhf.
Preparing to unpack .../062-libidn-dev_1.38-3_armhf.deb ...
Unpacking libidn-dev:armhf (1.38-3) ...
Selecting previously unselected package libidn11-dev:armhf.
Preparing to unpack .../063-libidn11-dev_1.38-3_armhf.deb ...
Unpacking libidn11-dev:armhf (1.38-3) ...
Selecting previously unselected package libldap2-dev:armhf.
Preparing to unpack .../064-libldap2-dev_2.4.59+dfsg-1_armhf.deb ...
Unpacking libldap2-dev:armhf (2.4.59+dfsg-1) ...
Selecting previously unselected package libpam0g-dev:armhf.
Preparing to unpack .../065-libpam0g-dev_1.4.0-10_armhf.deb ...
Unpacking libpam0g-dev:armhf (1.4.0-10) ...
Selecting previously unselected package libpcre16-3:armhf.
Preparing to unpack .../066-libpcre16-3_2%3a8.39-13_armhf.deb ...
Unpacking libpcre16-3:armhf (2:8.39-13) ...
Selecting previously unselected package libpcre32-3:armhf.
Preparing to unpack .../067-libpcre32-3_2%3a8.39-13_armhf.deb ...
Unpacking libpcre32-3:armhf (2:8.39-13) ...
Selecting previously unselected package libpcrecpp0v5:armhf.
Preparing to unpack .../068-libpcrecpp0v5_2%3a8.39-13_armhf.deb ...
Unpacking libpcrecpp0v5:armhf (2:8.39-13) ...
Selecting previously unselected package libpcre3-dev:armhf.
Preparing to unpack .../069-libpcre3-dev_2%3a8.39-13_armhf.deb ...
Unpacking libpcre3-dev:armhf (2:8.39-13) ...
Selecting previously unselected package libperl-dev:armhf.
Preparing to unpack .../070-libperl-dev_5.32.1-6_armhf.deb ...
Unpacking libperl-dev:armhf (5.32.1-6) ...
Selecting previously unselected package libpq5:armhf.
Preparing to unpack .../071-libpq5_13.4-3_armhf.deb ...
Unpacking libpq5:armhf (13.4-3) ...
Selecting previously unselected package libpq-dev.
Preparing to unpack .../072-libpq-dev_13.4-3_armhf.deb ...
Unpacking libpq-dev (13.4-3) ...
Selecting previously unselected package libpthread-stubs0-dev:armhf.
Preparing to unpack .../073-libpthread-stubs0-dev_0.4-1_armhf.deb ...
Unpacking libpthread-stubs0-dev:armhf (0.4-1) ...
Selecting previously unselected package libsasl2-dev.
Preparing to unpack .../074-libsasl2-dev_2.1.27+dfsg-2.1_armhf.deb ...
Unpacking libsasl2-dev (2.1.27+dfsg-2.1) ...
Selecting previously unselected package libsm6:armhf.
Preparing to unpack .../075-libsm6_2%3a1.2.3-1_armhf.deb ...
Unpacking libsm6:armhf (2:1.2.3-1) ...
Selecting previously unselected package libsm-dev:armhf.
Preparing to unpack .../076-libsm-dev_2%3a1.2.3-1_armhf.deb ...
Unpacking libsm-dev:armhf (2:1.2.3-1) ...
Selecting previously unselected package libspf2-2.
Preparing to unpack .../077-libspf2-2_1.2.10-7.1_armhf.deb ...
Unpacking libspf2-2 (1.2.10-7.1) ...
Selecting previously unselected package libspf2-dev.
Preparing to unpack .../078-libspf2-dev_1.2.10-7.1_armhf.deb ...
Unpacking libspf2-dev (1.2.10-7.1) ...
Selecting previously unselected package libsqlite3-dev:armhf.
Preparing to unpack .../079-libsqlite3-dev_3.36.0-2_armhf.deb ...
Unpacking libsqlite3-dev:armhf (3.36.0-2) ...
Selecting previously unselected package libxau6:armhf.
Preparing to unpack .../080-libxau6_1%3a1.0.9-1_armhf.deb ...
Unpacking libxau6:armhf (1:1.0.9-1) ...
Selecting previously unselected package libxdmcp6:armhf.
Preparing to unpack .../081-libxdmcp6_1%3a1.1.2-3_armhf.deb ...
Unpacking libxdmcp6:armhf (1:1.1.2-3) ...
Selecting previously unselected package libxcb1:armhf.
Preparing to unpack .../082-libxcb1_1.14-3_armhf.deb ...
Unpacking libxcb1:armhf (1.14-3) ...
Selecting previously unselected package libx11-data.
Preparing to unpack .../083-libx11-data_2%3a1.7.2-2_all.deb ...
Unpacking libx11-data (2:1.7.2-2) ...
Selecting previously unselected package libx11-6:armhf.
Preparing to unpack .../084-libx11-6_2%3a1.7.2-2_armhf.deb ...
Unpacking libx11-6:armhf (2:1.7.2-2) ...
Selecting previously unselected package libxau-dev:armhf.
Preparing to unpack .../085-libxau-dev_1%3a1.0.9-1_armhf.deb ...
Unpacking libxau-dev:armhf (1:1.0.9-1) ...
Selecting previously unselected package libxdmcp-dev:armhf.
Preparing to unpack .../086-libxdmcp-dev_1%3a1.1.2-3_armhf.deb ...
Unpacking libxdmcp-dev:armhf (1:1.1.2-3) ...
Selecting previously unselected package xtrans-dev.
Preparing to unpack .../087-xtrans-dev_1.4.0-1_all.deb ...
Unpacking xtrans-dev (1.4.0-1) ...
Selecting previously unselected package libxcb1-dev:armhf.
Preparing to unpack .../088-libxcb1-dev_1.14-3_armhf.deb ...
Unpacking libxcb1-dev:armhf (1.14-3) ...
Selecting previously unselected package libx11-dev:armhf.
Preparing to unpack .../089-libx11-dev_2%3a1.7.2-2_armhf.deb ...
Unpacking libx11-dev:armhf (2:1.7.2-2) ...
Selecting previously unselected package libxext6:armhf.
Preparing to unpack .../090-libxext6_2%3a1.3.4-1_armhf.deb ...
Unpacking libxext6:armhf (2:1.3.4-1) ...
Selecting previously unselected package libxt6:armhf.
Preparing to unpack .../091-libxt6_1%3a1.2.0-1_armhf.deb ...
Unpacking libxt6:armhf (1:1.2.0-1) ...
Selecting previously unselected package libxmu6:armhf.
Preparing to unpack .../092-libxmu6_2%3a1.1.2-2+b3_armhf.deb ...
Unpacking libxmu6:armhf (2:1.1.2-2+b3) ...
Selecting previously unselected package libxpm4:armhf.
Preparing to unpack .../093-libxpm4_1%3a3.5.12-1_armhf.deb ...
Unpacking libxpm4:armhf (1:3.5.12-1) ...
Selecting previously unselected package libxaw7:armhf.
Preparing to unpack .../094-libxaw7_2%3a1.0.13-1.1_armhf.deb ...
Unpacking libxaw7:armhf (2:1.0.13-1.1) ...
Selecting previously unselected package libxext-dev:armhf.
Preparing to unpack .../095-libxext-dev_2%3a1.3.4-1_armhf.deb ...
Unpacking libxext-dev:armhf (2:1.3.4-1) ...
Selecting previously unselected package libxt-dev:armhf.
Preparing to unpack .../096-libxt-dev_1%3a1.2.0-1_armhf.deb ...
Unpacking libxt-dev:armhf (1:1.2.0-1) ...
Selecting previously unselected package libxmu-headers.
Preparing to unpack .../097-libxmu-headers_2%3a1.1.2-2_all.deb ...
Unpacking libxmu-headers (2:1.1.2-2) ...
Selecting previously unselected package libxmu-dev:armhf.
Preparing to unpack .../098-libxmu-dev_2%3a1.1.2-2+b3_armhf.deb ...
Unpacking libxmu-dev:armhf (2:1.1.2-2+b3) ...
Selecting previously unselected package libxpm-dev:armhf.
Preparing to unpack .../099-libxpm-dev_1%3a3.5.12-1_armhf.deb ...
Unpacking libxpm-dev:armhf (1:3.5.12-1) ...
Selecting previously unselected package libxaw7-dev:armhf.
Preparing to unpack .../100-libxaw7-dev_2%3a1.0.13-1.1_armhf.deb ...
Unpacking libxaw7-dev:armhf (2:1.0.13-1.1) ...
Selecting previously unselected package libxslt1.1:armhf.
Preparing to unpack .../101-libxslt1.1_1.1.34-4_armhf.deb ...
Unpacking libxslt1.1:armhf (1.1.34-4) ...
Selecting previously unselected package lynx-common.
Preparing to unpack .../102-lynx-common_2.9.0dev.9-2_all.deb ...
Unpacking lynx-common (2.9.0dev.9-2) ...
Selecting previously unselected package lynx.
Preparing to unpack .../103-lynx_2.9.0dev.9-2_armhf.deb ...
Unpacking lynx (2.9.0dev.9-2) ...
Selecting previously unselected package xsltproc.
Preparing to unpack .../104-xsltproc_1.1.34-4_armhf.deb ...
Unpacking xsltproc (1.1.34-4) ...
Selecting previously unselected package libdb5.3-dev.
Preparing to unpack .../105-libdb5.3-dev_5.3.28+dfsg1-0.8_armhf.deb ...
Unpacking libdb5.3-dev (5.3.28+dfsg1-0.8) ...
Selecting previously unselected package sbuild-build-depends-exim4-dummy.
Preparing to unpack .../106-sbuild-build-depends-exim4-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-exim4-dummy (0.invalid.0) ...
Setting up libpcrecpp0v5:armhf (2:8.39-13) ...
Setting up libpipeline1:armhf (1.5.3-1) ...
Setting up mysql-common (5.8+1.0.7) ...
update-alternatives: using /etc/mysql/my.cnf.fallback to provide /etc/mysql/my.cnf (my.cnf) in auto mode
Setting up libxau6:armhf (1:1.0.9-1) ...
Setting up libgnutls-openssl27:armhf (3.7.2-2) ...
Setting up bsdextrautils (2.37.2-1) ...
update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode
Setting up libpcre16-3:armhf (2:8.39-13) ...
Setting up libicu67:armhf (67.1-7) ...
Setting up libpam0g-dev:armhf (1.4.0-10) ...
Setting up libmagic-mgc (1:5.39-3) ...
Setting up libglib2.0-0:armhf (2.70.0-1) ...
No schema files found: doing nothing.
Setting up perl-modules-5.32 (5.32.1-6) ...
Setting up x11-common (1:7.7+23) ...
invoke-rc.d: could not determine current runlevel
invoke-rc.d: WARNING: No init system and policy-rc.d missing! Defaulting to block.
Setting up libmagic1:armhf (1:5.39-3) ...
Setting up libpq5:armhf (13.4-3) ...
Setting up gettext-base (0.21-4) ...
Setting up libpq-dev (13.4-3) ...
Setting up file (1:5.39-3) ...
Setting up libpthread-stubs0-dev:armhf (0.4-1) ...
Setting up mariadb-common (1:10.5.12-1) ...
update-alternatives: using /etc/mysql/mariadb.cnf to provide /etc/mysql/my.cnf (my.cnf) in auto mode
Setting up libldap2-dev:armhf (2.4.59+dfsg-1) ...
Setting up xtrans-dev (1.4.0-1) ...
Setting up autotools-dev (20180224.1+nmu1) ...
Setting up libsasl2-dev (2.1.27+dfsg-2.1) ...
Setting up libgmpxx4ldbl:armhf (2:6.2.1+dfsg-2) ...
Setting up libsqlite3-dev:armhf (3.36.0-2) ...
Setting up libx11-data (2:1.7.2-2) ...
Setting up libsigsegv2:armhf (2.13-1) ...
Setting up libssl-dev:armhf (1.1.1l-1) ...
Setting up libpcre32-3:armhf (2:8.39-13) ...
Setting up libidn12:armhf (1.38-3) ...
Setting up libevent-2.1-7:armhf (2.1.12-stable-1) ...
Setting up autopoint (0.21-4) ...
Setting up pkg-config (0.29.2-1) ...
Setting up libmariadb3:armhf (1:10.5.12-1) ...
Setting up libgnutlsxx28:armhf (3.7.2-2) ...
Setting up lynx-common (2.9.0dev.9-2) ...
Setting up libperl5.32:armhf (5.32.1-6) ...
Setting up libidn2-dev:armhf (2.3.2-2) ...
Setting up zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Setting up libmd0:armhf (1.0.3-3) ...
Setting up sensible-utils (0.0.17) ...
Setting up libdb5.3-dev (5.3.28+dfsg1-0.8) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up xorg-sgml-doctools (1:1.11-1.1) ...
Setting up sgml-base (1.30) ...
Setting up libspf2-2 (1.2.10-7.1) ...
Setting up libtasn1-6-dev:armhf (4.17.0-2) ...
Setting up libbsd0:armhf (0.11.3-1) ...
Setting up libelf1:armhf (0.185-2) ...
Setting up libxml2:armhf (2.9.12+dfsg-5) ...
Setting up libident (0.22-3.1) ...
Setting up libidn-dev:armhf (1.38-3) ...
Setting up libp11-kit-dev:armhf (0.24.0-2+b1) ...
Setting up x11proto-dev (2021.5-1) ...
Setting up libice6:armhf (2:1.0.10-1) ...
Setting up libxdmcp6:armhf (1:1.1.2-3) ...
Setting up libidn11-dev:armhf (1.38-3) ...
Setting up libxcb1:armhf (1.14-3) ...
Setting up gettext (0.21-4) ...
Setting up libgmp-dev:armhf (2:6.2.1+dfsg-2) ...
Setting up libxau-dev:armhf (1:1.0.9-1) ...
Setting up nettle-dev:armhf (3.7.3-1) ...
Setting up libice-dev:armhf (2:1.0.10-1) ...
Setting up libtool (2.4.6-15) ...
Setting up libpcre3-dev:armhf (2:8.39-13) ...
Setting up m4 (1.4.18-5) ...
Setting up libxdmcp-dev:armhf (1:1.1.2-3) ...
Setting up perl (5.32.1-6) ...
Setting up libunbound8:armhf (1.13.1-1) ...
Setting up libident-dev (0.22-3.1) ...
Setting up autoconf (2.71-2) ...
Setting up libmariadb-dev (1:10.5.12-1) ...
Setting up dwz (0.14-1) ...
Setting up groff-base (1.22.4-7) ...
Setting up xml-core (0.18+nmu1) ...
Setting up libxslt1.1:armhf (1.1.34-4) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up libx11-6:armhf (2:1.7.2-2) ...
Setting up libspf2-dev (1.2.10-7.1) ...
Setting up lynx (2.9.0dev.9-2) ...
update-alternatives: using /usr/bin/lynx to provide /usr/bin/www-browser (www-browser) in auto mode
Setting up libsm6:armhf (2:1.2.3-1) ...
Setting up automake (1:1.16.4-2) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libmariadb-dev-compat:armhf (1:10.5.12-1) ...
Setting up libgnutls-dane0:armhf (3.7.2-2) ...
Setting up libxcb1-dev:armhf (1.14-3) ...
Setting up libxpm4:armhf (1:3.5.12-1) ...
Setting up libsm-dev:armhf (2:1.2.3-1) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libdebhelper-perl (13.5.2) ...
Setting up xsltproc (1.1.34-4) ...
Setting up libx11-dev:armhf (2:1.7.2-2) ...
Setting up libxext6:armhf (2:1.3.4-1) ...
Setting up libperl-dev:armhf (5.32.1-6) ...
Setting up man-db (2.9.4-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up dh-autoreconf (20) ...
Setting up libxpm-dev:armhf (1:3.5.12-1) ...
Setting up libxt6:armhf (1:1.2.0-1) ...
Setting up libxext-dev:armhf (2:1.3.4-1) ...
Setting up default-libmysqlclient-dev:armhf (1.0.7) ...
Setting up libgnutls28-dev:armhf (3.7.2-2) ...
Setting up libfile-stripnondeterminism-perl (1.12.0-1) ...
Setting up libxmu-headers (2:1.1.2-2) ...
Setting up libxmu6:armhf (2:1.1.2-2+b3) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up libxaw7:armhf (2:1.0.13-1.1) ...
Setting up libxt-dev:armhf (1:1.2.0-1) ...
Setting up dh-strip-nondeterminism (1.12.0-1) ...
Setting up debhelper (13.5.2) ...
Setting up libxmu-dev:armhf (2:1.1.2-2+b3) ...
Setting up libxaw7-dev:armhf (2:1.0.13-1.1) ...
Processing triggers for libc-bin (2.32-4+rpi1) ...
Processing triggers for sgml-base (1.30) ...
Setting up sgml-data (2.0.11+nmu1) ...
Setting up docbook-xsl (1.79.2+dfsg-1) ...
Processing triggers for sgml-base (1.30) ...
Setting up docbook-xml (4.5-9) ...
Processing triggers for sgml-base (1.30) ...
Setting up sbuild-build-depends-exim4-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.6-armmp armhf (armv7l)
Toolchain package versions: binutils_2.37-5+rpi1 dpkg-dev_1.20.9+rpi1 g++-10_10.3.0-9+rpi1 gcc-10_10.3.0-9+rpi1 libc6-dev_2.32-4+rpi1 libstdc++-10-dev_10.3.0-9+rpi1 libstdc++6_11.2.0-4+rpi1 linux-libc-dev_5.10.46-4+rpi1
Package versions: adduser_3.118 apt_2.3.9 autoconf_2.71-2 automake_1:1.16.4-2 autopoint_0.21-4 autotools-dev_20180224.1+nmu1 base-files_12+rpi1 base-passwd_3.5.51 bash_5.1-3 binutils_2.37-5+rpi1 binutils-arm-linux-gnueabihf_2.37-5+rpi1 binutils-common_2.37-5+rpi1 bsdextrautils_2.37.2-1 bsdutils_1:2.37.2-1 build-essential_12.9 bzip2_1.0.8-4 coreutils_8.32-4 cpp_4:10.2.1-1+rpi1 cpp-10_10.3.0-9+rpi1 dash_0.5.11+git20210120+802ebd4-1 debconf_1.5.77 debhelper_13.5.2 debianutils_4.11.2 default-libmysqlclient-dev_1.0.7 dh-autoreconf_20 dh-strip-nondeterminism_1.12.0-1 diffutils_1:3.7-5 dirmngr_2.2.27-2 docbook-xml_4.5-9 docbook-xsl_1.79.2+dfsg-1 dpkg_1.20.9+rpi1 dpkg-dev_1.20.9+rpi1 dwz_0.14-1 e2fsprogs_1.46.4-1 fakeroot_1.25.3-1.1 file_1:5.39-3 findutils_4.8.0-1 g++_4:10.2.1-1+rpi1 g++-10_10.3.0-9+rpi1 gcc_4:10.2.1-1+rpi1 gcc-10_10.3.0-9+rpi1 gcc-10-base_10.3.0-9+rpi1 gcc-11-base_11.2.0-4+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-4 gettext-base_0.21-4 gnupg_2.2.27-2 gnupg-l10n_2.2.27-2 gnupg-utils_2.2.27-2 gpg_2.2.27-2 gpg-agent_2.2.27-2 gpg-wks-client_2.2.27-2 gpg-wks-server_2.2.27-2 gpgconf_2.2.27-2 gpgsm_2.2.27-2 gpgv_2.2.27-2 grep_3.7-1 groff-base_1.22.4-7 gzip_1.10-4 hostname_3.23 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapt-pkg6.0_2.3.9 libarchive-zip-perl_1.68-1 libasan6_11.2.0-4+rpi1 libassuan0_2.5.5-1 libatomic1_11.2.0-4+rpi1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.5-1 libaudit1_1:3.0.5-1 libbinutils_2.37-5+rpi1 libblkid1_2.37.2-1 libbsd0_0.11.3-1 libbz2-1.0_1.0.8-4 libc-bin_2.32-4+rpi1 libc-dev-bin_2.32-4+rpi1 libc6_2.32-4+rpi1 libc6-dev_2.32-4+rpi1 libcap-ng0_0.7.9-2.2+b1 libcc1-0_11.2.0-4+rpi1 libcom-err2_1.46.4-1 libcrypt-dev_1:4.4.25-2 libcrypt1_1:4.4.25-2 libctf-nobfd0_2.37-5+rpi1 libctf0_2.37-5+rpi1 libdb5.3_5.3.28+dfsg1-0.8 libdb5.3-dev_5.3.28+dfsg1-0.8 libdebconfclient0_0.260 libdebhelper-perl_13.5.2 libdpkg-perl_1.20.9+rpi1 libelf1_0.185-2 libevent-2.1-7_2.1.12-stable-1 libext2fs2_1.46.4-1 libfakeroot_1.25.3-1.1 libffi7_3.3-6 libffi8_3.4.2-2 libfile-stripnondeterminism-perl_1.12.0-1 libgcc-10-dev_10.3.0-9+rpi1 libgcc-s1_11.2.0-4+rpi1 libgcrypt20_1.9.4-3 libgdbm-compat4_1.21-1 libgdbm6_1.21-1 libglib2.0-0_2.70.0-1 libgmp-dev_2:6.2.1+dfsg-2 libgmp10_2:6.2.1+dfsg-2 libgmpxx4ldbl_2:6.2.1+dfsg-2 libgnutls-dane0_3.7.2-2 libgnutls-openssl27_3.7.2-2 libgnutls28-dev_3.7.2-2 libgnutls30_3.7.2-2 libgnutlsxx28_3.7.2-2 libgomp1_11.2.0-4+rpi1 libgpg-error0_1.42-3 libgssapi-krb5-2_1.18.3-7 libhogweed6_3.7.3-1 libice-dev_2:1.0.10-1 libice6_2:1.0.10-1 libicu67_67.1-7 libident_0.22-3.1 libident-dev_0.22-3.1 libidn-dev_1.38-3 libidn11-dev_1.38-3 libidn12_1.38-3 libidn2-0_2.3.2-2 libidn2-dev_2.3.2-2 libisl23_0.23-1 libk5crypto3_1.18.3-7 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-7 libkrb5support0_1.18.3-7 libksba8_1.6.0-2 libldap-2.4-2_2.4.59+dfsg-1 libldap2-dev_2.4.59+dfsg-1 liblocale-gettext-perl_1.07-4+b1 liblz4-1_1.9.3-2 liblzma5_5.2.5-2 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmariadb-dev_1:10.5.12-1 libmariadb-dev-compat_1:10.5.12-1 libmariadb3_1:10.5.12-1 libmd0_1.0.3-3 libmount1_2.37.2-1 libmpc3_1.2.0-1 libmpfr6_4.1.0-3 libncursesw6_6.2+20201114-4 libnettle8_3.7.3-1 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit-dev_0.24.0-2+b1 libp11-kit0_0.24.0-2+b1 libpam-modules_1.4.0-10 libpam-modules-bin_1.4.0-10 libpam-runtime_1.4.0-10 libpam0g_1.4.0-10 libpam0g-dev_1.4.0-10 libpcre16-3_2:8.39-13 libpcre2-8-0_10.36-2 libpcre3_2:8.39-13 libpcre3-dev_2:8.39-13 libpcre32-3_2:8.39-13 libpcrecpp0v5_2:8.39-13 libperl-dev_5.32.1-6 libperl5.32_5.32.1-6 libpipeline1_1.5.3-1 libpq-dev_13.4-3 libpq5_13.4-3 libpthread-stubs0-dev_0.4-1 libreadline8_8.1-2 libsasl2-2_2.1.27+dfsg-2.1 libsasl2-dev_2.1.27+dfsg-2.1 libsasl2-modules-db_2.1.27+dfsg-2.1 libseccomp2_2.5.1-1+rpi1 libselinux1_3.1-3 libsemanage-common_3.1-1 libsemanage1_3.1-1+b1 libsepol1_3.1-1 libsigsegv2_2.13-1 libsm-dev_2:1.2.3-1 libsm6_2:1.2.3-1 libsmartcols1_2.37.2-1 libspf2-2_1.2.10-7.1 libspf2-dev_1.2.10-7.1 libsqlite3-0_3.36.0-2 libsqlite3-dev_3.36.0-2 libss2_1.46.4-1 libssl-dev_1.1.1l-1 libssl1.1_1.1.1l-1 libstdc++-10-dev_10.3.0-9+rpi1 libstdc++6_11.2.0-4+rpi1 libsub-override-perl_0.09-2 libsystemd0_247.9-1+rpi1 libtasn1-6_4.17.0-2 libtasn1-6-dev_4.17.0-2 libtext-charwidth-perl_0.04-10+b1 libtext-iconv-perl_1.7-7+b1 libtinfo6_6.2+20201114-4 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.6-15 libubsan1_11.2.0-4+rpi1 libuchardet0_0.0.7-1 libudev1_247.9-1+rpi1 libunbound8_1.13.1-1 libunistring2_0.9.10-6 libuuid1_2.37.2-1 libx11-6_2:1.7.2-2 libx11-data_2:1.7.2-2 libx11-dev_2:1.7.2-2 libxau-dev_1:1.0.9-1 libxau6_1:1.0.9-1 libxaw7_2:1.0.13-1.1 libxaw7-dev_2:1.0.13-1.1 libxcb1_1.14-3 libxcb1-dev_1.14-3 libxdmcp-dev_1:1.1.2-3 libxdmcp6_1:1.1.2-3 libxext-dev_2:1.3.4-1 libxext6_2:1.3.4-1 libxml2_2.9.12+dfsg-5 libxmu-dev_2:1.1.2-2+b3 libxmu-headers_2:1.1.2-2 libxmu6_2:1.1.2-2+b3 libxpm-dev_1:3.5.12-1 libxpm4_1:3.5.12-1 libxslt1.1_1.1.34-4 libxt-dev_1:1.2.0-1 libxt6_1:1.2.0-1 libxxhash0_0.8.0-2+rpi1 libzstd1_1.4.8+dfsg-2.1+rpi1 linux-libc-dev_5.10.46-4+rpi1 login_1:4.8.1-1 logsave_1.46.4-1 lsb-base_11.1.0+rpi1 lynx_2.9.0dev.9-2 lynx-common_2.9.0dev.9-2 m4_1.4.18-5 make_4.3-4.1 man-db_2.9.4-2 mariadb-common_1:10.5.12-1 mawk_1.3.4.20200120-2 mount_2.37.2-1 mysql-common_5.8+1.0.7 ncurses-base_6.2+20201114-4 ncurses-bin_6.2+20201114-4 netbase_6.3 nettle-dev_3.7.3-1 passwd_1:4.8.1-1 patch_2.7.6-7 perl_5.32.1-6 perl-base_5.32.1-6 perl-modules-5.32_5.32.1-6 pinentry-curses_1.1.0-4 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 raspbian-archive-keyring_20120528.2 readline-common_8.1-2 rpcsvc-proto_1.4.2-4 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-exim4-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sgml-base_1.30 sgml-data_2.0.11+nmu1 sysvinit-utils_3.00-1 tar_1.34+dfsg-1 tzdata_2021a-1 util-linux_2.37.2-1 x11-common_1:7.7+23 x11proto-dev_2021.5-1 xml-core_0.18+nmu1 xorg-sgml-doctools_1:1.11-1.1 xsltproc_1.1.34-4 xtrans-dev_1.4.0-1 xz-utils_5.2.5-2 zlib1g_1:1.2.11.dfsg-2 zlib1g-dev_1:1.2.11.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.5gPvOxR3/trustedkeys.kbx': General error
gpgv: Signature made Sun Oct  3 12:21:09 2021 UTC
gpgv:                using RSA key D2E092039EF8D496EDF4FA5EA54F018543821484
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./exim4_4.95-1.dsc
dpkg-source: info: extracting exim4 in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking exim4_4.95.orig.tar.xz
dpkg-source: info: unpacking exim4_4.95-1.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 31_eximmanpage.dpatch
dpkg-source: info: applying 32_exim4.dpatch
dpkg-source: info: applying 33_eximon.binary.dpatch
dpkg-source: info: applying 34_eximstatsmanpage.dpatch
dpkg-source: info: applying 35_install.dpatch
dpkg-source: info: applying 60_convert4r4.dpatch
dpkg-source: info: applying 67_unnecessaryCopt.diff
dpkg-source: info: applying 70_remove_exim-users_references.dpatch
dpkg-source: info: applying 90_localscan_dlopen.dpatch

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-9b5639a0-5d34-47cc-a5d7-96e713367b36
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package exim4
dpkg-buildpackage: info: source version 4.95-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean --no-parallel
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
debconf-updatepo
rm -rf build-* doc/tmp test/ b-exim*
rm -f EDITME.* unpack-configs-stamp bdir-stamp
rm -f /<<PKGBUILDDIR>>/debian/debconf/exim4.conf.template /<<PKGBUILDDIR>>/debian/files \
	/<<PKGBUILDDIR>>/debian/README.Debian /<<PKGBUILDDIR>>/debian/README.Debian.html \
	/<<PKGBUILDDIR>>/debian/berkeleydb.sed
#these are identical for all daemon-* and therefore symlinked
#pwd
chmod 755 /<<PKGBUILDDIR>>/debian/exim-gencert \
	/<<PKGBUILDDIR>>/debian/lynx-dump-postprocess /<<PKGBUILDDIR>>/debian/script \
	/<<PKGBUILDDIR>>/debian/exim-adduser
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_autoreconf_clean -O--no-parallel
   dh_clean -O--no-parallel
 debian/rules build-arch
dh build-arch --no-parallel
   dh_update_autotools_config -a -O--no-parallel
   dh_autoreconf -a -O--no-parallel
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
patch -o EDITME.eximon exim_monitor/EDITME \
	/<<PKGBUILDDIR>>/debian/EDITME.eximon.diff
patching file EDITME.eximon (read from exim_monitor/EDITME)
patch -o EDITME.exim4-light src/EDITME \
	/<<PKGBUILDDIR>>/debian/EDITME.exim4-light.diff
patching file EDITME.exim4-light (read from src/EDITME)
for editme in /<<PKGBUILDDIR>>/debian/EDITME.exim4-*.diff; do \
  if [ "$editme" != "/<<PKGBUILDDIR>>/debian/EDITME.exim4-light.diff" ]; then \
    TARGETNAME=`basename $editme .diff`; \
    echo patch -o $TARGETNAME EDITME.exim4-light $editme; \
    patch -o $TARGETNAME EDITME.exim4-light $editme || \
    exit $? ;\
  fi; \
done
patch -o EDITME.exim4-heavy EDITME.exim4-light /<<PKGBUILDDIR>>/debian/EDITME.exim4-heavy.diff
patching file EDITME.exim4-heavy (read from EDITME.exim4-light)
touch unpack-configs-stamp
for i in exim4-daemon-light exim4-daemon-heavy  ; do \
	mkdir b-$i && \
	find . -mindepth 1 -maxdepth 1 \
	-name debian -prune -o \
	-name 'b-*' -o -print0 | \
	xargs --no-run-if-empty --null \
	cp -a --target-directory=b-$i ; \
done
touch bdir-stamp
for i in exim4-daemon-light exim4-daemon-heavy  ; do \
	mkdir -p b-$i/Local && \
	cp EDITME.`echo $i | sed -e s/exim4-daemon/exim4/` \
	b-$i/Local/Makefile && \
	cp EDITME.eximon b-$i/Local/eximon.conf ;\
	done
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
set -e ; for i in exim4-daemon-light exim4-daemon-heavy  ; do \
	echo building $i; \
	cd /<<PKGBUILDDIR>>/b-$i && \
	/usr/bin/make FULLECHO='' ; \
	done
building exim4-daemon-light
make[2]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light'
/bin/sh scripts/source_checks

>>> Creating links to source files...
>>> Creating lookups/Makefile for building dynamic modules
>>> New Makefile & lookups/Makefile installed
>>> Use "make makefile" if you need to force rebuilding of the makefile
 
make[3]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm'
/bin/sh ../scripts/Configure-os.c
cc buildconfig.c
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o buildconfig buildconfig.c -lcrypt -lm -lnsl
buildconfig.c: In function 'main':
buildconfig.c:115:5: warning: unused variable 'test_int_t' [-Wunused-variable]
  115 | int test_int_t = 0;
      |     ^~~~~~~~~~
/bin/sh ../scripts/Configure-config.h "/usr/bin/make"
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm'
make[4]: 'buildconfig' is up to date.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm'
Building configuration file config.h
>>> config.h built

/bin/sh ../scripts/Configure-os.h
cc -DMACRO_PREDEF macro_predef.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro_predef.o macro_predef.c
cc -DMACRO_PREDEF globals.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-globals.o globals.c
cc -DMACRO_PREDEF readconf.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-readconf.o readconf.c
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
cc -DMACRO_PREDEF route.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-route.o route.c
cc -DMACRO_PREDEF transport.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-transport.o transport.c
cc -DMACRO_PREDEF drtables.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-drtables.o drtables.c
cc -DMACRO_PREDEF acl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-acl.o acl.c
cc -DMACRO_PREDEF tls.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-tls.o tls.c
In file included from tls-gnu.c:135,
                 from tls.c:31:
tls-cipher-stdname.c:378:1: warning: 'cipher_stdname' defined but not used [-Wunused-function]
  378 | cipher_stdname(uschar id0, uschar id1)
      | ^~~~~~~~~~~~~~
cc -DMACRO_PREDEF transports/appendfile.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-appendfile.o transports/appendfile.c
cc -DMACRO_PREDEF transports/autoreply.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-autoreply.o transports/autoreply.c
cc -DMACRO_PREDEF transports/lmtp.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-lmtp.o transports/lmtp.c
cc -DMACRO_PREDEF transports/pipe.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-pipe.o transports/pipe.c
cc -DMACRO_PREDEF transports/queuefile.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-queuefile.o transports/queuefile.c
cc -DMACRO_PREDEF transports/smtp.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-smtp.o transports/smtp.c
cc -DMACRO_PREDEF routers/accept.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-accept.o routers/accept.c
cc -DMACRO_PREDEF routers/dnslookup.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-dnslookup.o routers/dnslookup.c
cc -DMACRO_PREDEF routers/ipliteral.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-ipliteral.o routers/ipliteral.c
cc -DMACRO_PREDEF routers/iplookup.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-iplookup.o routers/iplookup.c
cc -DMACRO_PREDEF routers/manualroute.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-manualroute.o routers/manualroute.c
cc -DMACRO_PREDEF routers/queryprogram.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-queryprogram.o routers/queryprogram.c
cc -DMACRO_PREDEF routers/redirect.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-redirect.o routers/redirect.c
cc -DMACRO_PREDEF auths/auth-spa.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-auth-spa.o auths/auth-spa.c
auths/auth-spa.c: In function 'spa_build_auth_response':
auths/auth-spa.c:1504:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress]
 1504 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0);
      |                                      ^~~~~~~~~~
auths/auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add'
 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
auths/auth-spa.c:1505:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress]
 1505 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0);
      |                                      ^~~~~~~~~~
auths/auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add'
 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
cc -DMACRO_PREDEF auths/cram_md5.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-cram_md5.o auths/cram_md5.c
cc -DMACRO_PREDEF auths/cyrus_sasl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-cyrus_sasl.o auths/cyrus_sasl.c
cc -DMACRO_PREDEF auths/dovecot.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-dovecot.o auths/dovecot.c
cc -DMACRO_PREDEF auths/gsasl_exim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-gsasl_exim.o auths/gsasl_exim.c
cc -DMACRO_PREDEF auths/heimdal_gssapi.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-heimdal_gssapi.o auths/heimdal_gssapi.c
cc -DMACRO_PREDEF auths/plaintext.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-plaintext.o auths/plaintext.c
cc -DMACRO_PREDEF auths/spa.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-spa.o auths/spa.c
cc -DMACRO_PREDEF auths/tls.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-authtls.o auths/tls.c
cc -DMACRO_PREDEF auths/external.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-external.o auths/external.c
cc -DMACRO_PREDEF dkim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-dkim.o dkim.c
cc -DMACRO_PREDEF malware.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-malware.o malware.c
cc -DMACRO_PREDEF pdkim/signing.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-signing.o pdkim/signing.c
cc -o macro_predef
cc -o macro_predef -Wl,-z,relro -Wl,-z,now macro_predef.o macro-globals.o macro-readconf.o macro-route.o macro-transport.o macro-drtables.o macro-acl.o macro-tls.o macro-appendfile.o macro-autoreply.o macro-lmtp.o macro-pipe.o macro-queuefile.o macro-smtp.o macro-accept.o macro-dnslookup.o macro-ipliteral.o macro-iplookup.o macro-manualroute.o macro-queryprogram.o macro-redirect.o macro-auth-spa.o macro-cram_md5.o macro-cyrus_sasl.o macro-dovecot.o macro-gsasl_exim.o macro-heimdal_gssapi.o macro-plaintext.o macro-spa.o macro-authtls.o macro-external.o macro-dkim.o macro-malware.o macro-signing.o
./macro_predef > macro.c
/bin/sh ../scripts/Configure-eximon
>>> eximon script built

cc -DCOMPILE_UTILITY spool_in.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-spool_in.o spool_in.c
cc -DCOMPILE_UTILITY store.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-store.o store.c
store.c: In function 'store_get_3':
store.c:350:7: warning: ignoring return value of 'posix_memalign' declared with attribute 'warn_unused_result' [-Wunused-result]
  350 |       posix_memalign((void **)&newblock, pgsize, (mlength + pgsize - 1) & ~(pgsize - 1));
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc -DCOMPILE_UTILITY string.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-string.o string.c
string.c: In function 'string_vformat_trc':
string.c:1391:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1391 |   if (*fp == '.')
      |      ^
string.c:1554:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1554 |       if (!(flags & SVFMT_TAINT_NOCHK) && !dest_tainted && is_tainted(s))
      |          ^
cc -DCOMPILE_UTILITY queue.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-queue.o queue.c
cc -DCOMPILE_UTILITY tod.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-tod.o tod.c
tod.c: In function 'tod_stamp':
tod.c:192:44: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=]
  192 |        "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d",
      |                                            ^~~~
tod.c:192:8: note: directive argument in the range [0, 2147483647]
  192 |        "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d",
      |        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from tod.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc -DCOMPILE_UTILITY tree.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-tree.o tree.c
cc exim_monitor/em_StripChart.c
cc -o em_StripChart.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_StripChart.c
cc exim_monitor/em_TextPop.c
cc -o em_TextPop.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_TextPop.c
cc exim_monitor/em_globals.c
cc -o em_globals.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_globals.c
cc exim_monitor/em_init.c
cc -o em_init.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_init.c
cc exim_monitor/em_log.c
cc -o em_log.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_log.c
cc exim_monitor/em_main.c
cc -o em_main.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_main.c
../exim_monitor/em_main.c: In function 'numlock_modifiers':
../exim_monitor/em_main.c:554:5: warning: 'XKeycodeToKeysym' is deprecated [-Wdeprecated-declarations]
  554 |     if (XKeycodeToKeysym(display, m->modifiermap [i*m->max_keypermod + j], 0)
      |     ^~
In file included from ../exim_monitor/em_hdr.h:123,
                 from ../exim_monitor/em_main.c:9:
/usr/include/X11/Xlib.h:1687:15: note: declared here
 1687 | extern KeySym XKeycodeToKeysym(
      |               ^~~~~~~~~~~~~~~~
cc exim_monitor/em_menu.c
cc -o em_menu.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_menu.c
../exim_monitor/em_menu.c: In function 'dialogAction':
../exim_monitor/em_menu.c:444:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  444 | if (s[0] != 0)
      |    ^
../exim_monitor/em_menu.c: In function 'ActOnMessage':
../exim_monitor/em_menu.c:365:3: warning: ignoring return value of 'system' declared with attribute 'warn_unused_result' [-Wunused-result]
  365 |   system(CS buffer);
      |   ^~~~~~~~~~~~~~~~~
cc exim_monitor/em_queue.c
cc -o em_queue.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_queue.c
In file included from /usr/include/string.h:519,
                 from ../exim_monitor/em_hdr.h:39,
                 from ../exim_monitor/em_queue.c:10:
In function 'strncpy',
    inlined from '__Ustrncpy' at ./functions.h:699:11,
    inlined from 'set_up' at ../exim_monitor/em_queue.c:169:1:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound 17 equals destination size [-Wstringop-truncation]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc exim_monitor/em_strip.c
cc -o em_strip.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_strip.c
cc exim_monitor/em_text.c
cc -o em_text.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_text.c
cc exim_monitor/em_xs.c
cc -o em_xs.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_xs.c
cc exim_monitor/em_version.c
cc -o em_version.o -c \
  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/X11R6/include -I. ../exim_monitor/em_version.c
../exim_monitor/em_version.c: In function 'version_init':
../exim_monitor/em_version.c:37:8: warning: unused variable 'today' [-Wunused-variable]
   37 | uschar today[20];
      |        ^~~~~
../exim_monitor/em_version.c:36:5: warning: unused variable 'i' [-Wunused-variable]
   36 | int i = 0;
      |     ^
cc -o eximon.bin
cc -o eximon.bin em_version.o -Wl,-z,relro -Wl,-z,now -L/usr/X11R6/lib \
  util-spool_in.o util-store.o util-string.o util-queue.o util-tod.o util-tree.o em_StripChart.o em_TextPop.o em_globals.o em_init.o em_log.o em_main.o em_menu.o em_queue.o em_strip.o em_text.o em_xs.o -lXaw -lXmu -lXt -lXext -lX11 -lpcre \
  -lcrypt -lm -lnsl  -ldl  -lc
>>> exim monitor binary built
 
>>> exicyclog script built
>>> exinext script built
>>> exiwhat script built
>>> exigrep script built
>>> eximstats script built
>>> exipick script built
>>> exiqgrep script built
>>> exiqsumm script built
>>> transport-filter.pl script built
>>> convert4r3 script built
>>> convert4r4 script built
>>> exim_checkaccess script built

cc exim_dbmbuild.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY \
	-o exim_dbmbuild.o exim_dbmbuild.c
cc -o exim_dbmbuild
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_dbmbuild -Wl,-z,relro -Wl,-z,now exim_dbmbuild.o \
  -lcrypt -lm -lnsl -ldl -ldb
>>> exim_dbmbuild utility built
 
cc -DEXIM_DUMPDB exim_dbutil.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DEXIM_DUMPDB \
			      -o exim_dumpdb.o exim_dbutil.c
cc -DCOMPILE_UTILITY os.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DOS_LOAD_AVERAGE \
			      -DFIND_RUNNING_INTERFACES \
			      -o util-os.o os.c
cc -o exim_dumpdb
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_dumpdb -Wl,-z,relro -Wl,-z,now exim_dumpdb.o util-os.o util-store.o \
  -lcrypt -lm -lnsl -ldl -ldb
>>> exim_dumpdb utility built
 
cc -DEXIM_FIXDB exim_dbutil.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DEXIM_FIXDB \
			      -o exim_fixdb.o exim_dbutil.c
cc -DCOMPILE_UTILITY queue.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-md5.o md5.c
cc -o exim_fixdb
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_fixdb -Wl,-z,relro -Wl,-z,now exim_fixdb.o util-os.o util-store.o util-md5.o \
  -lcrypt -lm -lnsl -ldl -ldb
>>> exim_fixdb utility built
 
cc -DEXIM_TIDYDB exim_dbutil.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DEXIM_TIDYDB \
			      -o exim_tidydb.o exim_dbutil.c
cc -o exim_tidydb
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_tidydb -Wl,-z,relro -Wl,-z,now exim_tidydb.o util-os.o util-store.o \
  -lcrypt -lm -lnsl -ldl -ldb
>>> exim_tidydb utility built
 
cc exim_lock.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  exim_lock.c
cc -o exim_lock
cc -o exim_lock -Wl,-z,relro -Wl,-z,now exim_lock.o  \
  -lcrypt -lm -lnsl -ldl
>>> exim_lock utility built
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/lookups'
cc cdb.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  cdb.c
cc dbmdb.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dbmdb.c
cc dnsdb.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dnsdb.c
cc dsearch.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dsearch.c
dsearch.c: In function 'dsearch_find':
dsearch.c:122:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  122 |      || keystring[1] && keystring[1] != '.'
      |         ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
cc lsearch.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  lsearch.c
cc nis.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  nis.c
cc passwd.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  passwd.c
cc spf.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  spf.c
cc readsock.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  readsock.c
readsock.c: In function 'readsock_find':
readsock.c:192:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  192 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); )
      |                            ^
readsock.c:192:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  192 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); )
      |    ^
ar cq lookups.a
ranlib lookups.a
cc lf_quote.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  lf_quote.c
cc lf_check_file.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  lf_check_file.c
cc lf_sqlperform.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  lf_sqlperform.c
lf_sqlperform.c: In function 'lf_sqlperform':
lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
   93 |       for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);)
      |                         ^~~~~~
lf_sqlperform.c:130:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  130 |     for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                         ^~~
lf_sqlperform.c:151:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  151 |  for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); )
      |                    ^~~
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/lookups'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/auths'
cc auth-spa.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  auth-spa.c
auth-spa.c: In function 'spa_build_auth_response':
auth-spa.c:1504:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress]
 1504 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0);
      |                                      ^~~~~~~~~~
auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add'
 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
auth-spa.c:1505:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress]
 1505 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0);
      |                                      ^~~~~~~~~~
auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add'
 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
cc call_pam.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  call_pam.c
cc call_pwcheck.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  call_pwcheck.c
cc call_radius.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  call_radius.c
cc check_serv_cond.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  check_serv_cond.c
In file included from ../exim.h:532,
                 from check_serv_cond.c:8:
check_serv_cond.c: In function 'auth_check_some_cond':
../macros.h:114:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  114 | #define HDEBUG(x)     if (host_checking || (debug_selector & (x)))
      |                          ^
check_serv_cond.c:86:1: note: in expansion of macro 'HDEBUG'
   86 | HDEBUG(D_auth)
      | ^~~~~~
cc cram_md5.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  cram_md5.c
cc cyrus_sasl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  cyrus_sasl.c
cc dovecot.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dovecot.c
dovecot.c: In function 'dc_gets':
dovecot.c:209:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  209 |     if ((socket_buffer_left =
      |        ^
cc external.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  external.c
cc get_data.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  get_data.c
get_data.c: In function 'auth_client_item':
get_data.c:180:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  180 |   if (ss[i] == '^')
      |      ^
cc get_no64_data.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  get_no64_data.c
cc gsasl_exim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  gsasl_exim.c
cc heimdal_gssapi.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  heimdal_gssapi.c
cc plaintext.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  plaintext.c
cc pwcheck.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  pwcheck.c
cc spa.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  spa.c
spa.c: In function 'auth_spa_server':
spa.c:228:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  228 | if (!(clearpass = expand_string(ob->spa_serverpassword)))
      |    ^
cc tls.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  tls.c
cc xtextdecode.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  xtextdecode.c
cc xtextencode.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  xtextencode.c
ar cq auths.a
ar cq auths.a auth-spa.o call_pam.o call_pwcheck.o call_radius.o check_serv_cond.o cram_md5.o cyrus_sasl.o dovecot.o external.o get_data.o get_no64_data.o gsasl_exim.o heimdal_gssapi.o plaintext.o pwcheck.o spa.o tls.o xtextdecode.o xtextencode.o
ranlib auths.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/auths'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/pdkim'
cc pdkim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -I. pdkim.c
pdkim.c: In function 'pdkim_headcat':
pdkim.c:1146:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1146 | if (pad)
      |    ^
pdkim.c: In function 'sort_sig_methods':
pdkim.c:1439:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1439 |      ele = string_nextinlist(&prefs, &sep, NULL, 0); )
      |      ^~~
pdkim.c:1457:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1457 |      ele = string_nextinlist(&prefs, &sep, NULL, 0); )
      |      ^~~
cc signing.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -I. signing.c
ar cq pdkim.a
ar cq pdkim.a pdkim.o signing.o
ranlib pdkim.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/pdkim'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/routers'
cc accept.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  accept.c
cc dnslookup.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dnslookup.c
dnslookup.c: In function 'dnslookup_router_entry':
dnslookup.c:256:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  256 |     flags = flags & ~HOST_FIND_BY_AAAA | HOST_FIND_IPV4_ONLY;
cc ipliteral.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  ipliteral.c
cc iplookup.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  iplookup.c
cc manualroute.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  manualroute.c
manualroute.c: In function 'manualroute_router_entry':
manualroute.c:339:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  339 |     lookup_type = lookup_type & ~(LK_DEFAULT | LK_BYDNS) | LK_BYNAME;
      |                   ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
cc queryprogram.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  queryprogram.c
queryprogram.c: In function 'queryprogram_router_entry':
queryprogram.c:259:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  259 | if (!ob->cmd_gid_set)
      |    ^
cc redirect.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  redirect.c
cc rf_change_domain.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_change_domain.c
cc rf_expand_data.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_expand_data.c
cc rf_get_errors_address.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_errors_address.c
cc rf_get_munge_headers.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_munge_headers.c
cc rf_get_transport.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_transport.c
cc rf_get_ugid.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_ugid.c
cc rf_lookup_hostlist.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_lookup_hostlist.c
cc rf_queue_add.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_queue_add.c
cc rf_self_action.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_self_action.c
cc rf_set_ugid.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_set_ugid.c
ar cq routers.a
ranlib routers.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/routers'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/transports'
cc appendfile.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  appendfile.c
appendfile.c: In function 'check_dir_size':
appendfile.c:680:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  680 | for (struct dirent *ent; ent = readdir(dir); )
      |                          ^~~
appendfile.c: In function 'check_creation':
appendfile.c:922:2: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  922 |  && (  create_file != create_belowhome
appendfile.c: In function 'appendfile_transport_entry':
appendfile.c:2192:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2192 |   if (is_tainted(path))
      |      ^
appendfile.c:2399:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2399 |  || mailbox_filecount < 0 && ob->quota_filecount_value > 0
      |     ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
appendfile.c:2704:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2704 |   if (mailbox_size + (ob->quota_is_inclusive ? message_size:0) > ob->quota_value)
      |      ^
appendfile.c:2714:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2714 |   if (ob->quota_filecount_value > 0
      |      ^
appendfile.c:2851:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2851 | if (yield == OK && ob->use_bsmtp)
      |    ^
cc autoreply.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  autoreply.c
autoreply.c: In function 'autoreply_transport_entry':
autoreply.c:349:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  349 |   if (  from && !(from = checkexpand(from, addr, tblock->name, cke_hdr))
      |         ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:351:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  351 |      || to && !(to = checkexpand(to, addr, tblock->name, cke_hdr))
      |         ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:352:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  352 |      || cc && !(cc = checkexpand(cc, addr, tblock->name, cke_hdr))
      |         ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:353:13: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  353 |      || bcc && !(bcc = checkexpand(bcc, addr, tblock->name, cke_hdr))
      |         ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:354:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  354 |      || subject && !(subject = checkexpand(subject, addr, tblock->name, cke_hdr))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:355:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  355 |      || headers && !(headers = checkexpand(headers, addr, tblock->name, cke_text))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:356:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  356 |      || text && !(text = checkexpand(text, addr, tblock->name, cke_text))
      |         ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:357:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  357 |      || file && !(file = checkexpand(file, addr, tblock->name, cke_file))
      |         ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:358:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  358 |      || logfile && !(logfile = checkexpand(logfile, addr, tblock->name, cke_file))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:359:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  359 |      || oncelog && !(oncelog = checkexpand(oncelog, addr, tblock->name, cke_file))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:360:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  360 |      || oncerepeat && !(oncerepeat = checkexpand(oncerepeat, addr, tblock->name, cke_file))
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:780:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  780 | if (rc != 0)
      |    ^
cc lmtp.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  lmtp.c
cc pipe.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  pipe.c
cc queuefile.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  queuefile.c
cc smtp.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  smtp.c
smtp.c: In function 'smtp_reap_banner':
smtp.c:728:7: warning: unused variable 'rc' [-Wunused-variable]
  728 |   int rc = poll(&p, 1, 1000);
      |       ^~
smtp.c: In function 'study_ehlo_auths':
smtp.c:989:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  989 |   for (int sep = ' '; s = string_nextinlist(&list, &sep, NULL, 0); )
      |                       ^
smtp.c: In function 'smtp_setup_conn':
smtp.c:2250:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2250 |   if (  verify_check_given_host(CUSS &ob->hosts_pipe_connect,
      |      ^
smtp.c:2316:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2316 |     if ((sx->helo_data = string_domain_utf8_to_alabel(sx->helo_data,
      |        ^
smtp.c:2780:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2780 |   if (sx->smtps)
      |      ^
smtp.c: In function 'smtp_write_mail_and_rcpt_cmds':
smtp.c:3456:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3456 |    && (!mua_wrapper || addr->next && address_count < sx->max_rcpt);
      |                        ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
smtp.c: In function 'smtp_proxy_tls':
smtp.c:3604:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3604 |   if (FD_ISSET(tls_out.active.sock, &rfds))
      |      ^
smtp.c:3619:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3619 |   if (FD_ISSET(pfd[0], &rfds))
      |      ^
In file included from ../exim.h:532,
                 from smtp.c:9:
smtp.c: In function 'smtp_deliver':
../macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  113 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
smtp.c:3968:3: note: in expansion of macro 'DEBUG'
 3968 |   DEBUG(D_transport|D_v)
      |   ^~~~~
smtp.c:4021:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4021 |      && (sx->ok && sx->completed_addr || sx->peer_offered & OPTION_CHUNKING)
      |          ~~~~~~~^~~~~~~~~~~~~~~~~~~~~
smtp.c:4033:33: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4033 |     (  tls_out.active.sock < 0  &&  !continue_proxy_cipher
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
smtp.c:4065:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4065 |   if (!sx->ok)
      |      ^
smtp.c:4583:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4583 |        || tcw_done && tcw   /* more messages for host */
      |           ~~~~~~~~~^~~~~~
smtp.c:4586:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4586 |       (  tls_out.active.sock < 0  &&  !continue_proxy_cipher
      |          ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
smtp.c:4599:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4599 |       if (sx->send_rset)
      |          ^
smtp.c:4795:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4795 | if (sx->send_quit || tcw_done && !tcw)
      |                      ~~~~~~~~~^~~~~~~
smtp.c: In function 'smtp_transport_entry':
smtp.c:5374:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5374 |     if (continue_hostname)
      |        ^
smtp.c:5944:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5944 |   if (host)
      |      ^
smtp.c: In function 'smtp_setup_conn':
smtp.c:2166:5: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
 2166 |     write(0, "QUIT\r\n", 6);
      |     ^~~~~~~~~~~~~~~~~~~~~~~
cc smtp_socks.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  smtp_socks.c
smtp_socks.c: In function 'socks_sock_connect':
smtp_socks.c:319:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation]
  319 | if (  buf[0] != 5
      | ^~
smtp_socks.c:324:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if'
  324 |   {
      |   ^
cc tf_maildir.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  tf_maildir.c
tf_maildir.c: In function 'maildir_compute_size':
tf_maildir.c:261:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  261 | for (struct dirent *ent; ent = readdir(dir); )
      |                          ^~~
ar cq transports.a
ranlib transports.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/transports'
 
cc acl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    acl.c
acl.c: In function 'acl_read':
acl.c:872:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  872 |   if (c == ACLC_SET)
      |      ^
acl.c: In function 'acl_verify':
acl.c:1770:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1770 |     if (rc != OK && *log_msgptr)
      |        ^
acl.c:1879:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1879 |         for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); )
      |                            ^~~
acl.c:1950:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1950 |         for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); )
      |                            ^~~
In file included from exim.h:532,
                 from acl.c:11:
macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  113 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
acl.c:2124:2: note: in expansion of macro 'DEBUG'
 2124 |  DEBUG(D_acl)
      |  ^~~~~
acl.c:2187:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2187 |       || callout_defer_ok && *basic_errno == ERRNO_CALLOUTDEFER
acl.c: In function 'decode_control':
acl.c:2263:38: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2263 |       && (!d->has_option || c != '/' && c != '_')
      |                             ~~~~~~~~~^~~~~~~~~~~
acl.c: In function 'acl_check_condition':
acl.c:3852:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3852 |   if (!conditions[cb->type].is_modifier && cb->u.negated)
      |      ^
acl.c: In function 'acl_check':
acl.c:4577:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4577 |       if ((rc = open_cutthrough_connection(addr)) == DEFER)
      |          ^
acl.c:4593:27: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4593 |     else HDEBUG(D_acl) if (cutthrough.delivery)
      |                           ^
cc base64.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    base64.c
cc child.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    child.c
cc crypt16.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    crypt16.c
In file included from /usr/include/string.h:519,
                 from crypt16.c:40:
In function 'strncpy',
    inlined from 'crypt16' at crypt16.c:67:3:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' output may be truncated copying 2 bytes from a string of length 22 [-Wstringop-truncation]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc daemon.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    daemon.c
In file included from exim.h:532,
                 from daemon.c:12:
daemon.c: In function 'daemon_go':
macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  113 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
daemon.c:1876:5: note: in expansion of macro 'DEBUG'
 1876 |     DEBUG(D_any)
      |     ^~~~~
cc dbfn.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dbfn.c
dbfn.c: In function 'dbfn_open':
dbfn.c:116:47: warning: '.lockfile' directive output may be truncated writing 9 bytes into a region of size between 0 and 255 [-Wformat-truncation=]
  116 | snprintf(CS filename, sizeof(filename), "%s/%s.lockfile", dirname, name);
      |                                               ^~~~~~~~~
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from dbfn.c:10:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output 11 or more bytes (assuming 266) into a destination of size 256
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
dbfn.c:172:47: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=]
  172 | snprintf(CS filename, sizeof(filename), "%s/%s", dirname, name);
      |                                               ^
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from dbfn.c:10:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output 2 or more bytes (assuming 257) into a destination of size 256
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc debug.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    debug.c
In file included from /usr/include/string.h:519,
                 from exim.h:76,
                 from debug.c:9:
In function 'strncpy',
    inlined from '__Ustrncpy' at functions.h:699:11,
    inlined from 'debug_vprintf' at debug.c:266:3:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' output truncated copying between 0 and 3 bytes from a string of length 3 [-Wstringop-truncation]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc deliver.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    deliver.c
deliver.c: In function 'post_process_one':
deliver.c:1535:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1535 |        || result == FAIL  && tb->log_fail_output
      |           ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
deliver.c:1536:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1536 |        || result == DEFER && tb->log_defer_output
      |           ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~
deliver.c:1562:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1562 |     if (sender_address[0] != 0 || addr->prop.errors_address)
      |        ^
deliver.c: In function 'deliver_local':
deliver.c:2444:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2444 |         || message_length > 0  && (ret = write(pfd[pipe_write], s, message_length)) != message_length
      |            ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
deliver.c: In function 'do_local_deliveries':
deliver.c:2818:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2818 |  && (  !addr->host_list && !next->host_list
      |        ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~
deliver.c: In function 'do_remote_deliveries':
deliver.c:4430:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4430 |   if (tpt_parallel_check(tp, addr, &serialize_key))
      |      ^
deliver.c:4864:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4864 |       if (testflag(addr, af_pipelining))
      |          ^
deliver.c: In function 'deliver_message':
deliver.c:6783:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 6783 |     else if (  (  f.queue_running && !f.deliver_force
      |                   ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~
deliver.c:7141:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 7141 |    && (  addr_local && (addr_local->next || addr_remote)
      |          ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
deliver.c:7577:2: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 7576 |      ||    addr_failed->dsn_flags & rf_dsnflags
      |            ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 7577 |  && !(addr_failed->dsn_flags & rf_notify_failure)
      |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:538,
                 from deliver.c:12:
deliver.c: In function 'delivery_log':
functions.h:1094:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1094:31: note: directive argument in the range [0, 4294967]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from deliver.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:538,
                 from deliver.c:12:
functions.h:1094:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1094:31: note: directive argument in the range [0, 4294967]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from deliver.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:538,
                 from deliver.c:12:
deliver.c: In function 'post_process_one':
functions.h:1094:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1094:31: note: directive argument in the range [0, 4294967]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from deliver.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:538,
                 from deliver.c:12:
functions.h:1094:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1094:31: note: directive argument in the range [0, 4294967]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from deliver.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:538,
                 from deliver.c:12:
deliver.c: In function 'deliver_message':
functions.h:1094:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1094:31: note: directive argument in the range [0, 4294967]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from deliver.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc directory.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    directory.c
cc dns.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dns.c
dns.c: In function 'dns_special_lookup':
dns.c:1183:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1183 |     if (strcmpic(namesuff, US".arpa") == 0)
      |        ^
dns.c:1154:19: warning: variable 'weight' set but not used [-Wunused-but-set-variable]
 1154 |     int priority, weight, port;
      |                   ^~~~~~
cc drtables.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    drtables.c
cc enq.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    enq.c
cc exim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    exim.c
In file included from exim.h:538,
                 from exim.c:14:
exim.c: In function 'exim_nullstd':
exim.c:570:26: warning: too many arguments for format [-Wformat-extra-args]
  570 |       string_open_failed("/dev/null", NULL));
      |                          ^~~~~~~~~~~
functions.h:572:52: note: in definition of macro 'string_open_failed'
  572 |  string_open_failed_trc(US __FUNCTION__, __LINE__, fmt, __VA_ARGS__)
      |                                                    ^~~
exim.c: In function 'main':
exim.c:2207:9: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2207 |      if (Ustrlen(p))
      |         ^
exim.c:2402:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2402 |     if (!*argrest)
      |        ^
exim.c:2639:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2639 |     if (!*argrest)
      |        ^
exim.c:2665:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2665 |       if (!*argrest)
      |          ^
exim.c:2710:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2710 |     if (!*argrest)
      |        ^
exim.c:2728:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2728 |     if (!*argrest)
      |        ^
exim.c:2780:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2780 |       if (!continue_proxy_cipher)
      |          ^
exim.c:3088:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3088 |  if (!*(alias_arg = argrest))
      |     ^
exim.c:3097:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3097 |  if (!*p)
      |     ^
exim.c:3333:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3333 |     if (!*argrest)
      |        ^
exim.c:3412:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3412 |     if (!(list_queue || count_queue))
      |        ^
exim.c:3597:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3597 |     if (!*argrest)
      |        ^
exim.c:3638:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3638 |   || msg_action_arg > 0 && !one_msg_action
      |      ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~
exim.c:3642:15: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3642 |   || checking && msg_action != MSG_LOAD
      |      ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:3649:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3649 |    || f.daemon_listen && queue_interval == 0
      |       ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
exim.c:3650:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3650 |    || f.inetd_wait_mode && queue_interval >= 0
      |       ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
exim.c:3666:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3666 |    || deliver_selectstring && queue_interval < 0
      |       ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~
exim.c:3667:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3667 |    || msg_action == MSG_LOAD && (!expansion_test || expansion_test_message)
      |       ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:3967:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3967 |   if (trusted_groups)
      |      ^
exim.c:4011:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4011 | if (cmdline_syslog_name)
      |    ^
exim.c:4049:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4049 | if (log_oneline)
      |    ^
exim.c:4141:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4141 | if (  removed_privilege
      |    ^
exim.c:4286:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4286 |      || count_queue && queue_list_requires_admin
      |         ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4287:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4287 |      || list_queue && queue_list_requires_admin
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4288:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4288 |      || queue_interval >= 0 && prod_requires_admin
      |         ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
exim.c:4289:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4289 |      || queue_name_dest && prod_requires_admin
      |         ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
exim.c:4290:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4290 |      || debugset && !f.running_in_test_harness
      |         ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4446:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4446 |   if (rv == -1)
      |      ^
exim.c:4562:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4562 | if (rcpt_verify_quota)
      |    ^
exim.c:4977:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4977 | if (  !sender_address && !smtp_input
      |       ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~
exim.c:4999:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4999 | if (  !smtp_input && !sender_address
      |       ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~
exim.c:5157:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 5157 |     while (s = get_stdinput(fn_readline, fn_addhist))
      |            ^
exim.c:5442:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5442 |   if (expand_string_message)
      |      ^
exim.c:5602:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5602 |         if (recipients_max > 0 && ++rcount > recipients_max &&
      |            ^
exim.c:5623:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5623 |         if (recipient)
      |            ^
exim.c:5636:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5636 |         if (!recipient)
      |            ^
In file included from local_scan.h:32,
                 from exim.h:531,
                 from exim.c:14:
mytypes.h:97:28: warning: ignoring return value of 'chdir' declared with attribute 'warn_unused_result' [-Wunused-result]
   97 | #define Uchdir(s)          chdir(CCS(s))
      |                            ^~~~~~~~~~~~~
exim.c:4231:10: note: in expansion of macro 'Uchdir'
 4231 |   (void) Uchdir(spool_directory);
      |          ^~~~~~
exim.c: In function 'usr1_handler':
exim.c:258:7: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
  258 | (void)write(fd, process_info, process_info_len);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc expand.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    expand.c
expand.c: In function 'dewrap':
expand.c:2296:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2296 |     else if (*p == *wrap)
      |             ^
expand.c: In function 'eval_condition':
expand.c:2581:45: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2581 |    || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h'
      |       ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~
expand.c:2893:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2893 |     if (!isalpha(opname[0]) && yield)
      |        ^
expand.c:3266:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3266 |     if (yield)
      |        ^
expand.c: In function 'eval_expr':
expand.c:4011:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4011 | if (!*error)
      |    ^
expand.c: In function 'expand_listnamed':
expand.c:4375:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 4375 |     for(char * cp; cp = strpbrk(CCS item, tok); item = US cp)
      |                    ^~
expand.c:4312:10: warning: variable 'suffix' set but not used [-Wunused-but-set-variable]
 4312 | uschar * suffix = US"";
      |          ^~~~~~
In file included from exim.h:532,
                 from expand.c:13:
expand.c: In function 'expand_string_internal':
macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  113 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
expand.c:4472:1: note: in expansion of macro 'DEBUG'
 4472 | DEBUG(D_expand)
      | ^~~~~
expand.c:4577:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4577 |           || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h'
      |              ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~
In file included from exim.h:532,
                 from expand.c:13:
macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  113 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
expand.c:4780:7: note: in expansion of macro 'DEBUG'
 4780 |       DEBUG(D_expand)
      |       ^~~~~
expand.c:5959:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5959 |  if (Ustrncmp(s, "json", 4) == 0)
      |     ^
expand.c:6280:50: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 6280 |       if (*sub[1]) for (uschar sep = *sub[0], c; c = *sub[1]; sub[1]++)
      |                                                  ^
expand.c:6901:16: warning: unused variable 'i' [-Wunused-variable]
 6901 |  unsigned long i;
      |                ^
expand.c:7416:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7416 |         if (t)
      |            ^
expand.c:7434:15: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 7434 |           if (*outsep = *++sub) ++sub;
      |               ^
expand.c:7433:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7433 |  if (Uskip_whitespace(&sub) == '>')
      |     ^
expand.c:7671:11: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7671 |        if (--bytes_left == 0)  /* codepoint complete */
      |           ^
cc filter.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    filter.c
filter.c: In function 'interpret_commands':
filter.c:2011:22: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 2011 |    for (uschar * ss; ss = string_nextinlist(&list, &sep, NULL, 0); )
      |                      ^~
filter.c:2018:23: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 2018 |  else headers_charset = s; /*XXX loses track of const */
      |                       ^
filter.c:2042:12: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 2042 |       fmsg = expargs[0];  /*XXX loses track of const */
      |            ^
filter.c:2129:40: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 2129 |    if (i != mailarg_index_text) for (p = s; *p != 0; p++)
      |                                        ^
filter.c:2179:24: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 2179 |    commands->args[i].u = s; /*XXX loses track of const */
      |                        ^
cc filtertest.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    filtertest.c
cc globals.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    globals.c
cc dkim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dkim.c
dkim.c: In function 'dkim_exim_sign':
dkim.c:712:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  712 |     if (dkim->dkim_identity)
      |        ^
dkim.c:718:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  718 |     if (dkim->dkim_timestamps)
      |        ^
In file included from exim.h:532,
                 from dkim.c:12:
dkim.c: In function 'authres_dkim':
macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  113 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
dkim.c:885:1: note: in expansion of macro 'DEBUG'
  885 | DEBUG(D_acl)
      | ^~~~~
cc dkim_transport.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dkim_transport.c
dkim_transport.c: In function 'dkt_direct':
dkim_transport.c:140:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  140 | tctx->options = tctx->options & ~(topt_end_dot | topt_use_bdat)
      |                 ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc dnsbl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dnsbl.c
dnsbl.c: In function 'one_check_dnsbl':
dnsbl.c:251:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  251 |         if (host_aton(da->address, address) == 1)
      |            ^
cc hash.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    hash.c
cc header.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    header.c
cc host.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    host.c
host.c: In function 'host_fake_gethostbyname':
host.c:196:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  196 |   if (   ipa == 4 && af == AF_INET
      |                   ^
host.c: In function 'host_is_tls_on_connect_port':
host.c:1243:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1243 | for (uschar * s, * end; s = string_nextinlist(&list, &sep, NULL, 0); )
      |                         ^
host.c: In function 'host_find_byname':
host.c:1978:2: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1978 |  && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0,
host.c: In function 'set_address_from_dns':
host.c:2307:11: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2307 |           && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0,
host.c: In function 'host_find_bydns':
host.c:2672:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2672 |   if (dnssec_request)
      |      ^
host.c:3124:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3124 |            && Ustrchr(next->address, ':') /* OR next is IPv6 */
host.c:3128:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3128 |            && !Ustrchr(next->address, ':') /* OR next is IPv4 */
cc ip.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    ip.c
cc log.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    log.c
In file included from exim.h:532,
                 from log.c:13:
log.c: In function 'log_open_already_exim':
macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  113 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
log.c:291:3: note: in expansion of macro 'DEBUG'
  291 |   DEBUG(D_any)
      |   ^~~~~
log.c: In function 'set_file_path':
log.c:731:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  731 |        s = string_nextinlist(&ss, &sep, log_buffer, LOG_BUFFER_SIZE); )
      |        ^
log.c:756:13: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  756 |             s = string_nextinlist(&ss, &sep, log_buffer, LOG_BUFFER_SIZE);)
      |             ^
log.c:747:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  747 | if (logging_mode & LOG_MODE_FILE  &&  !*file_path)
      |    ^
log.c: In function 'log_write':
log.c:1042:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1042 |   if (  !debug_selector
      |      ^
log.c: In function 'decode_bits':
log.c:1408:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1408 |     if (c == 0)
      |        ^
log.c: In function 'log_write':
log.c:1256:14: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
 1256 |       (void) write(paniclogfd, panic_save_buffer, Ustrlen(panic_save_buffer));
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc lss.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lss.c
cc match.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    match.c
cc md5.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    md5.c
cc moan.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    moan.c
cc os.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    os.c
cc parse.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    parse.c
parse.c: In function 'read_domain':
parse.c:268:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  268 |     while (*s >= 33 && *s <= 90 || *s >= 94 && *s <= 126) *t++ = *s++;
      |            ~~~~~~~~~^~~~~~~~~~~
parse.c: In function 'read_addr_spec':
parse.c:562:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  562 |   if (*s != term)
      |      ^
cc priv.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    priv.c
cc queue.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    queue.c
queue.c: In function 'queue_get_spool_list':
queue.c:190:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  190 |   for (struct dirent *ent; ent = readdir(dd); )
      |                            ^~~
queue.c:211:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  211 |     if (len == SPOOL_NAME_LENGTH &&
      |        ^
queue.c: In function 'queue_run':
queue.c:476:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  476 |     if (!f.queue_run_force && deliver_queue_load_max >= 0)
      |        ^
queue.c:793:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  793 | if (!recurse)
      |    ^
queue.c: In function 'queue_action':
queue.c:1142:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1142 | if ((deliver_datafile = spool_open_datafile(id)) < 0)
      |    ^
queue.c:1485:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1485 |   if (yield)
      |      ^
queue.c: In function 'queue_check_only':
queue.c:1529:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1529 | if (s)
      |    ^
cc rda.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    rda.c
rda.c: In function 'rda_get_file_contents':
rda.c:253:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  253 | if (!uid_ok)
      |    ^
rda.c:260:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  260 | if (!gid_ok)
      |    ^
rda.c: In function 'rda_extract':
rda.c:381:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  381 |     expand_forbid & ~RDO_FILTER_EXPANSIONS  |  options & RDO_FILTER_EXPANSIONS;
cc readconf.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    readconf.c
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c: In function 'get_config_line':
readconf.c:1081:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1081 |     if (*ss != '/')
      |        ^
readconf.c: In function 'readconf_handle_option':
readconf.c:2149:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2149 |     if ((ol2 = find_option(name2, oltop, last)))
      |        ^
readconf.c:2161:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2161 |     if ((ol2 = find_option(name2, oltop, last)))
      |        ^
readconf.c: In function 'readconf_main':
readconf.c:3281:8: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3277 |    statbuf.st_gid != root_gid  /* group not root & */
      |    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 3278 | #ifdef CONFIGURE_GROUP
      | ~~~~~~~~~~~~~~~~~~~~~~
 3279 |        && statbuf.st_gid != config_gid  /* group not the special one */
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 3280 | #endif
      | ~~~~~~  
 3281 |        && (statbuf.st_mode & 020) != 0  /* group writeable  */
      |        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
readconf.c:3297:12: warning: unused variable 'dummy' [-Wunused-variable]
 3297 |     void * dummy = store_get((int)statbuf.st_size, FALSE);
      |            ^~~~~
readconf.c: In function 'readconf_retry_error':
readconf.c:3948:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3948 |     if (i >= nelem(extras))
      |        ^
readconf.c: In function 'print_config':
readconf.c:4486:44: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4486 |       || Ustrncmp(current, "hide", 4) == 0 && isspace(current[4])
cc receive.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    receive.c
receive.c: In function 'receive_statvfs':
receive.c:210:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  210 | if (STATVFS(CS path, &statbuf) != 0)
      |    ^
receive.c: In function 'receive_check_fs':
receive.c:275:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  275 |   if (  space >= 0 && space + msg_size / 1024 < check_spool_space
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:293:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  293 |   if (  space >= 0 && space < check_log_space
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c: In function 'receive_msg':
receive.c:2447:45: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2447 |   && (  f.sender_local && !f.trusted_caller && !f.suppress_local_fixups
      |         ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:2567:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2567 |         if (recipient)
      |            ^
receive.c:2902:49: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2902 |       && (  f.sender_local && !f.trusted_caller && !f.suppress_local_fixups
      |             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:2950:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2950 |   if (make_sender)
      |      ^
receive.c:3803:16: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 3803 |     r->address = rewrite_address_qualify(r->address, TRUE);
      |                ^
receive.c:3805:20: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 3805 |       r->errors_to = rewrite_address_qualify(r->errors_to, TRUE);
      |                    ^
receive.c:4416:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4416 |     else if (smtp_reply[0] != 0)
      |             ^
In file included from exim.h:538,
                 from receive.c:11:
functions.h:1094:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1094:31: note: directive argument in the range [0, 4294967]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from receive.c:11:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc retry.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    retry.c
In file included from exim.h:532,
                 from retry.c:12:
retry.c: In function 'retry_update':
macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  113 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
retry.c:639:9: note: in expansion of macro 'DEBUG'
  639 |         DEBUG(D_retry)
      |         ^~~~~
retry.c:857:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  857 |       if (update_count > 0 && update_count == timedout_count)
      |          ^
cc rewrite.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    rewrite.c
cc rfc2047.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    rfc2047.c
cc route.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    route.c
route.c: In function 'set_router_vars':
route.c:1469:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1469 |   if (!(val = expand_string(US assignment)))
      |      ^
route.c: In function 'route_address':
route.c:1834:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1834 |   if (  (  verify == v_sender && r->fail_verify_sender
      |            ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~
cc search.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    search.c
search.c: In function 'search_args':
search.c:240:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  240 |   if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); )
      |                              ^
search.c: In function 'search_open':
search.c:431:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  431 | if (lk->type == lookup_absfile && open_filecount >= lookup_open_max)
      |    ^
search.c: In function 'internal_search_find':
search.c:555:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  555 |    && (!opts && !e->opts  ||  opts && e->opts && Ustrcmp(opts, e->opts) == 0)
      |        ~~~~~~^~~~~~~~~~~
search.c: In function 'search_find':
search.c:702:22: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  702 |   for (uschar * ele; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                      ^~~
cc sieve.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    sieve.c
cc smtp_in.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    smtp_in.c
smtp_in.c: In function 'bdat_getc':
smtp_in.c:728:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  728 |       if (chunking_datasize == 0)
      |          ^
smtp_in.c: In function 'check_helo':
smtp_in.c:1950:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1950 | if (!yield)
      |    ^
smtp_in.c: In function 'smtp_setup_batch_msg':
smtp_in.c:2276:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2276 |       if (  !sender_domain
      |          ^
smtp_in.c:2335:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2335 |       if (!recipient_domain)
      |          ^
smtp_in.c: In function 'tfo_in_check':
smtp_in.c:2460:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2460 | if (getsockopt(fileno(smtp_out), IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0)
      |    ^
smtp_in.c: In function 'smtp_start_session':
smtp_in.c:3064:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3064 | if (!check_sync())
      |    ^
smtp_in.c: In function 'smtp_verify_helo':
smtp_in.c:3670:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3670 |   if (sender_host_name)
      |      ^
smtp_in.c: In function 'smtp_setup_msg':
smtp_in.c:4319:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4319 |       if (acl_smtp_helo)
      |          ^
smtp_in.c:4642:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4642 |       if (!fl.helo_seen)
      |          ^
smtp_in.c:4982:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4982 |       if (!sender_domain && *sender_address)
      |          ^
smtp_in.c:5217:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 5217 |       if (rcpt_count+1 < 0 || rcpt_count > recipients_max && recipients_max > 0)
      |                               ~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:538,
                 from smtp_in.c:12:
smtp_in.c: In function 'smtp_log_no_mail':
functions.h:1094:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1094:31: note: directive argument in the range [0, 4294967]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from smtp_in.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:538,
                 from smtp_in.c:12:
smtp_in.c: In function 'smtp_setup_msg':
functions.h:1094:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1094:31: note: directive argument in the range [0, 4294967]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from smtp_in.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:538,
                 from smtp_in.c:12:
functions.h:1094:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1094:31: note: directive argument in the range [0, 4294967]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from smtp_in.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc smtp_out.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    smtp_out.c
smtp_out.c: In function 'tfo_out_check':
smtp_out.c:223:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  223 |     if (  getsockopt(sock, IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0
      |        ^
cc spool_in.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spool_in.c
cc spool_out.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spool_out.c
cc std-crypto.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    std-crypto.c
cc store.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    store.c
store.c: In function 'store_get_3':
store.c:350:7: warning: ignoring return value of 'posix_memalign' declared with attribute 'warn_unused_result' [-Wunused-result]
  350 |       posix_memalign((void **)&newblock, pgsize, (mlength + pgsize - 1) & ~(pgsize - 1));
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc string.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    string.c
string.c: In function 'string_printing2':
string.c:305:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  305 |      || flags & SP_TAB && c == '\t'
      |         ~~~~~~~~~~~~~~~^~~~~~~~~~~~
string.c:306:26: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  306 |      || flags & SP_SPACE && c == ' '
      |         ~~~~~~~~~~~~~~~~~^~~~~~~~~~~
string.c: In function 'string_vformat_trc':
string.c:1391:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1391 |   if (*fp == '.')
      |      ^
string.c:1554:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1554 |       if (!(flags & SVFMT_TAINT_NOCHK) && !dest_tainted && is_tainted(s))
      |          ^
cc tls.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    tls.c
tls.c: In function 'tls_set_watch':
tls.c:275:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  275 |   for (uschar * s; s = string_nextinlist(&filename, &sep, NULL, 0); )
      |                    ^
In file included from tls.c:440:
tls-gnu.c: In function 'tls_g_init':
tls-gnu.c:450:5: warning: unused variable 'rc' [-Wunused-variable]
  450 | int rc;
      |     ^~
tls-gnu.c: In function 'tls_server_servercerts_cb':
tls-gnu.c:1154:1: warning: no return statement in function returning non-void [-Wreturn-type]
 1154 | }
      | ^
tls-gnu.c: In function 'creds_load_server_certs':
tls-gnu.c:1266:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1266 | while (cfile = string_nextinlist(&clist, &csep, NULL, 0))
      |        ^~~~~
tls-gnu.c:1254:35: warning: unused variable 'cnt' [-Wunused-variable]
 1254 | int csep = 0, ksep = 0, osep = 0, cnt = 0, rc;
      |                                   ^~~
tls-gnu.c: In function 'creds_load_cabundle':
tls-gnu.c:1421:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1421 |   if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
      |      ^
tls-gnu.c: In function 'tls_expand_session_files':
tls-gnu.c:1743:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1743 | if (!host) /* server */
      |    ^
tls-gnu.c:1789:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1789 |   if (  !state->exp_tls_certificate
      |      ^
tls-gnu.c:1814:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1814 |     if (state->received_sni)
      |        ^
tls-gnu.c:1740:5: warning: unused variable 'cert_count' [-Wunused-variable]
 1740 | int cert_count;
      |     ^~~~~~~~~~
tls-gnu.c:1739:15: warning: variable 'saved_tls_crl' set but not used [-Wunused-but-set-variable]
 1739 | const uschar *saved_tls_crl = NULL;
      |               ^~~~~~~~~~~~~
tls-gnu.c:1738:15: warning: variable 'saved_tls_verify_certificates' set but not used [-Wunused-but-set-variable]
 1738 | const uschar *saved_tls_verify_certificates = NULL;
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
tls-gnu.c: In function 'tls_set_remaining_x509':
tls-gnu.c:1954:18: warning: unused variable 'host' [-Wunused-variable]
 1954 | const host_item *host = state->host;  /* macro should be reconsidered? */
      |                  ^~~~
tls-gnu.c: In function 'peer_status':
tls-gnu.c:2260:17: warning: value computed is not used [-Wunused-value]
 2260 |       for (*++s && ++s; (c = *s) && c != ')'; s++)
      |                 ^~
tls-gnu.c:2207:19: warning: variable 'protocol' set but not used [-Wunused-but-set-variable]
 2207 | gnutls_protocol_t protocol;
      |                   ^~~~~~~~
In file included from exim.h:532,
                 from tls.c:20:
tls-gnu.c: In function 'exim_sni_handling_cb':
macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  113 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
tls-gnu.c:2651:3: note: in expansion of macro 'DEBUG'
 2651 |   DEBUG(D_tls)
      |   ^~~~~
In file included from tls.c:440:
tls-gnu.c: In function 'tls_alpn_plist':
tls-gnu.c:2882:19: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 2882 |   for (int i = 0; s = string_nextinlist(&list, &sep, NULL, 0); i++)
      |                   ^
tls-gnu.c: In function 'tls_server_start':
tls-gnu.c:3045:60: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3045 | while (rc == GNUTLS_E_AGAIN ||  rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
      |                                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~
tls-gnu.c:3102:9: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3102 | else if (server_seen_alpn == 0)
      |         ^
tls-gnu.c: In function 'tls_retrieve_session':
tls-gnu.c:3271:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3271 |     if ((dt = dbfn_read_with_length(dbm_file, host->address, &len)))
      |        ^
tls-gnu.c: In function 'tls_save_session':
tls-gnu.c:3303:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3303 |   if (tlsp->host_resumable)
      |      ^
tls-gnu.c: In function 'tls_client_start':
tls-gnu.c:3435:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation]
 3435 | if (!cipher_list)
      | ^~
tls-gnu.c:3438:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if'
 3438 |   {
      |   ^
tls-gnu.c:3460:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3460 |   if (plist)
      |      ^
tls-gnu.c:3573:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3573 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
      |                                ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~
In file included from tls.c:441:
tlscert-gnu.c: In function 'tls_cert_subject_altname':
tlscert-gnu.c:325:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  325 |   if (  match != -1 && match != ret /* wrong type of SAN */
      |         ~~~~~~~~~~~~^~~~~~~~~~~~~~~
tls.c: In function 'tls_field_from_dn':
tls.c:609:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  609 |      || Ustrncmp(ele, match, len) == 0 && ele[len] == '='
tls.c: In function 'tls_clean_env':
tls.c:704:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  704 | if (path)
      |    ^
tls.c: In function 'tls_watch_discard_event':
tls.c:291:8: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result]
  291 | (void) read(fd, big_buffer, big_buffer_size);
      |        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from tls.c:440:
At top level:
tls-gnu.c:406:1: warning: 'tls_error_sys' defined but not used [-Wunused-function]
  406 | tls_error_sys(const uschar *prefix, int err, const host_item *host,
      | ^~~~~~~~~~~~~
cc tod.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    tod.c
tod.c: In function 'tod_stamp':
tod.c:192:44: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=]
  192 |        "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d",
      |                                            ^~~~
tod.c:192:8: note: directive argument in the range [0, 2147483647]
  192 |        "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d",
      |        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from tod.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
tod.c:185:49: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 9 [-Wformat-truncation=]
  185 |        "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d",
      |                                                 ^~~~
tod.c:185:8: note: directive argument in the range [0, 2147483647]
  185 |        "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d",
      |        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from tod.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 30 and 97 bytes into a destination of size 36
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc transport.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    transport.c
transport.c: In function 'transport_write_message':
transport.c:1402:6: warning: variable 'dummy' set but not used [-Wunused-but-set-variable]
 1402 |  int dummy = read(pfd[pipe_read], (void *)&save_errno, sizeof(int));
      |      ^~~~~
transport.c:1389:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1389 |   if (yield)
      |      ^
transport.c: In function 'transport_do_pass_socket':
transport.c:1909:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1909 | if (smtp_peer_options & OPTION_TLS)
      |    ^
cc tree.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    tree.c
cc verify.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    verify.c
verify.c: In function 'cached_callout_lookup':
verify.c:153:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  153 |        || *from_address == 0 && cache_record->result == ccache_reject_mfnull)
verify.c: In function 'cache_callout_write':
verify.c:295:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  295 | if (dom_rec->result != ccache_unknown)
      |    ^
verify.c: In function 'verify_address':
verify.c:1859:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1859 |       if ((tp = addr->transport))
      |          ^
verify.c: In function 'check_host':
verify.c:2906:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2906 | if (*ss == '@')
      |    ^
verify.c:2946:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2946 | if ((semicolon = Ustrchr(ss, ';')))
      |    ^
verify.c: In function 'verify_quota_call':
verify.c:3566:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3566 |        || save_errno == 0 && Ustrcmp(recipient_verify_failure, "quota") == 0)
      |           ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
verify.c:3486:16: warning: variable 'where' set but not used [-Wunused-but-set-variable]
 3486 | const uschar * where = US"socketpair";
      |                ^~~~~
verify.c:3485:8: warning: variable 'oldsignal' set but not used [-Wunused-but-set-variable]
 3485 | void (*oldsignal)(int);
      |        ^~~~~~~~~
verify.c: In function 'verify_quota':
verify.c:3399:1: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
 3399 | write(1, msg, len);
      | ^~~~~~~~~~~~~~~~~~
cc environment.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    environment.c
cc macro.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    macro.c
cc lookups/lf_quote.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_quote.c
cc lookups/lf_check_file.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_check_file.c
cc lookups/lf_sqlperform.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_sqlperform.c
lookups/lf_sqlperform.c: In function 'lf_sqlperform':
lookups/lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
   93 |       for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);)
      |                         ^~~~~~
lookups/lf_sqlperform.c:130:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  130 |     for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                         ^~~
lookups/lf_sqlperform.c:151:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  151 |  for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); )
      |                    ^~~
cc local_scan.c
cc -DLOCAL_SCAN -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.  -o local_scan.o ../src/local_scan.c
../src/local_scan.c: In function 'local_scan':
../src/local_scan.c:36:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign]
   36 |         base_msg=US"Local configuration error - local_scan() library failure\n";
      |                 ^
../src/local_scan.c:40:28: warning: implicit declaration of function 'malloc' [-Wimplicit-function-declaration]
   40 |         final_msg = (char*)malloc( final_length*sizeof(char) ) ;
      |                            ^~~~~~
../src/local_scan.c:40:28: warning: incompatible implicit declaration of built-in function 'malloc'
../src/local_scan.c:17:1: note: include '<stdlib.h>' or provide a declaration of 'malloc'
   16 | #include <dlfcn.h>
  +++ |+#include <stdlib.h>
   17 | static int (*local_scan_fn)(int fd, uschar **return_text) = NULL;
../src/local_scan.c:46:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign]
   46 |         *return_text = final_msg ;
      |                      ^
../src/local_scan.c: In function 'load_local_scan_library':
../src/local_scan.c:67:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign]
   67 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW);
      |                         ^~~~~~~~~~~~~~~
      |                         |
      |                         uschar * {aka unsigned char *}
In file included from ../src/local_scan.c:16:
/usr/include/dlfcn.h:56:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'}
   56 | extern void *dlopen (const char *__file, int __mode) __THROWNL;
      |                      ~~~~~~~~~~~~^~~~~~
cc malware.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    malware.c
cc mime.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    mime.c
cc regex.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    regex.c
cc spam.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spam.c
cc spool_mbox.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spool_mbox.c
cc arc.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    arc.c
cc bmi_spam.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    bmi_spam.c
cc dane.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dane.c
cc dcc.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dcc.c
cc dmarc.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dmarc.c
cc imap_utf7.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    imap_utf7.c
cc spf.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spf.c
cc srs.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    srs.c
cc utf8.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    utf8.c
utf8.c: In function 'string_domain_alabel_to_utf8':
utf8.c:102:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  102 | while (label = string_nextinlist(&alabel, &sep, NULL, 0))
      |        ^~~~~
cc version.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    version.c
version.c: In function 'version_init':
version.c:27:8: warning: unused variable 'today' [-Wunused-variable]
   27 | uschar today[20];
      |        ^~~~~
cc -o exim
cc -o exim -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o dnsbl.o hash.o header.o host.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o priv.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o  malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o srs.o utf8.o version.o \
  routers/routers.a transports/transports.a lookups/lookups.a \
  auths/auths.a pdkim/pdkim.a \
  -lresolv -lcrypt -lm -lnsl   -ldl \
   -ldb   \
   -lgnutls -lgnutls-dane -lpcre -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2
 
>>> exim binary built
 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light'
building exim4-daemon-heavy
make[2]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy'
/bin/sh scripts/source_checks

>>> Creating links to source files...
>>> Creating lookups/Makefile for building dynamic modules
>>> New Makefile & lookups/Makefile installed
>>> Use "make makefile" if you need to force rebuilding of the makefile
 
make[3]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm'
/bin/sh ../scripts/Configure-os.c
cc buildconfig.c
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o buildconfig buildconfig.c -lcrypt -lm -lnsl
buildconfig.c: In function 'main':
buildconfig.c:115:5: warning: unused variable 'test_int_t' [-Wunused-variable]
  115 | int test_int_t = 0;
      |     ^~~~~~~~~~
/bin/sh ../scripts/Configure-config.h "/usr/bin/make"
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm'
make[4]: 'buildconfig' is up to date.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm'
Building configuration file config.h
>>> config.h built

/bin/sh ../scripts/Configure-os.h
cc -DMACRO_PREDEF macro_predef.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro_predef.o macro_predef.c
cc -DMACRO_PREDEF globals.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-globals.o globals.c
cc -DMACRO_PREDEF readconf.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-readconf.o readconf.c
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
cc -DMACRO_PREDEF route.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-route.o route.c
cc -DMACRO_PREDEF transport.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-transport.o transport.c
cc -DMACRO_PREDEF drtables.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-drtables.o drtables.c
cc -DMACRO_PREDEF acl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-acl.o acl.c
cc -DMACRO_PREDEF tls.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-tls.o tls.c
In file included from tls-gnu.c:135,
                 from tls.c:31:
tls-cipher-stdname.c:378:1: warning: 'cipher_stdname' defined but not used [-Wunused-function]
  378 | cipher_stdname(uschar id0, uschar id1)
      | ^~~~~~~~~~~~~~
cc -DMACRO_PREDEF transports/appendfile.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-appendfile.o transports/appendfile.c
cc -DMACRO_PREDEF transports/autoreply.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-autoreply.o transports/autoreply.c
cc -DMACRO_PREDEF transports/lmtp.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-lmtp.o transports/lmtp.c
cc -DMACRO_PREDEF transports/pipe.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-pipe.o transports/pipe.c
cc -DMACRO_PREDEF transports/queuefile.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-queuefile.o transports/queuefile.c
cc -DMACRO_PREDEF transports/smtp.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-smtp.o transports/smtp.c
cc -DMACRO_PREDEF routers/accept.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-accept.o routers/accept.c
cc -DMACRO_PREDEF routers/dnslookup.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-dnslookup.o routers/dnslookup.c
cc -DMACRO_PREDEF routers/ipliteral.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-ipliteral.o routers/ipliteral.c
cc -DMACRO_PREDEF routers/iplookup.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-iplookup.o routers/iplookup.c
cc -DMACRO_PREDEF routers/manualroute.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-manualroute.o routers/manualroute.c
cc -DMACRO_PREDEF routers/queryprogram.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-queryprogram.o routers/queryprogram.c
cc -DMACRO_PREDEF routers/redirect.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-redirect.o routers/redirect.c
cc -DMACRO_PREDEF auths/auth-spa.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-auth-spa.o auths/auth-spa.c
auths/auth-spa.c: In function 'spa_build_auth_response':
auths/auth-spa.c:1504:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress]
 1504 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0);
      |                                      ^~~~~~~~~~
auths/auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add'
 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
auths/auth-spa.c:1505:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress]
 1505 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0);
      |                                      ^~~~~~~~~~
auths/auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add'
 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
cc -DMACRO_PREDEF auths/cram_md5.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-cram_md5.o auths/cram_md5.c
cc -DMACRO_PREDEF auths/cyrus_sasl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-cyrus_sasl.o auths/cyrus_sasl.c
cc -DMACRO_PREDEF auths/dovecot.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-dovecot.o auths/dovecot.c
cc -DMACRO_PREDEF auths/gsasl_exim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-gsasl_exim.o auths/gsasl_exim.c
cc -DMACRO_PREDEF auths/heimdal_gssapi.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-heimdal_gssapi.o auths/heimdal_gssapi.c
cc -DMACRO_PREDEF auths/plaintext.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-plaintext.o auths/plaintext.c
cc -DMACRO_PREDEF auths/spa.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-spa.o auths/spa.c
cc -DMACRO_PREDEF auths/tls.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-authtls.o auths/tls.c
cc -DMACRO_PREDEF auths/external.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-external.o auths/external.c
cc -DMACRO_PREDEF dkim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-dkim.o dkim.c
cc -DMACRO_PREDEF malware.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-malware.o malware.c
cc -DMACRO_PREDEF pdkim/signing.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-signing.o pdkim/signing.c
cc -o macro_predef
cc -o macro_predef -Wl,-z,relro -Wl,-z,now macro_predef.o macro-globals.o macro-readconf.o macro-route.o macro-transport.o macro-drtables.o macro-acl.o macro-tls.o macro-appendfile.o macro-autoreply.o macro-lmtp.o macro-pipe.o macro-queuefile.o macro-smtp.o macro-accept.o macro-dnslookup.o macro-ipliteral.o macro-iplookup.o macro-manualroute.o macro-queryprogram.o macro-redirect.o macro-auth-spa.o macro-cram_md5.o macro-cyrus_sasl.o macro-dovecot.o macro-gsasl_exim.o macro-heimdal_gssapi.o macro-plaintext.o macro-spa.o macro-authtls.o macro-external.o macro-dkim.o macro-malware.o macro-signing.o
./macro_predef > macro.c
>>> exicyclog script built
>>> exinext script built
>>> exiwhat script built
>>> exigrep script built
>>> eximstats script built
>>> exipick script built
>>> exiqgrep script built
>>> exiqsumm script built
>>> transport-filter.pl script built
>>> convert4r3 script built
>>> convert4r4 script built
>>> exim_checkaccess script built

cc exim_dbmbuild.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY \
	-o exim_dbmbuild.o exim_dbmbuild.c
cc -o exim_dbmbuild
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_dbmbuild -Wl,-z,relro -Wl,-z,now exim_dbmbuild.o \
  -lcrypt -lm -lnsl -lpam -export-dynamic -ldb
>>> exim_dbmbuild utility built
 
cc -DEXIM_DUMPDB exim_dbutil.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DEXIM_DUMPDB \
			      -o exim_dumpdb.o exim_dbutil.c
cc -DCOMPILE_UTILITY os.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DOS_LOAD_AVERAGE \
			      -DFIND_RUNNING_INTERFACES \
			      -o util-os.o os.c
cc -DCOMPILE_UTILITY store.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-store.o store.c
store.c: In function 'store_get_3':
store.c:350:7: warning: ignoring return value of 'posix_memalign' declared with attribute 'warn_unused_result' [-Wunused-result]
  350 |       posix_memalign((void **)&newblock, pgsize, (mlength + pgsize - 1) & ~(pgsize - 1));
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc -o exim_dumpdb
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_dumpdb -Wl,-z,relro -Wl,-z,now exim_dumpdb.o util-os.o util-store.o \
  -lcrypt -lm -lnsl -lpam -export-dynamic -ldb
>>> exim_dumpdb utility built
 
cc -DEXIM_FIXDB exim_dbutil.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DEXIM_FIXDB \
			      -o exim_fixdb.o exim_dbutil.c
cc -DCOMPILE_UTILITY queue.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-md5.o md5.c
cc -o exim_fixdb
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_fixdb -Wl,-z,relro -Wl,-z,now exim_fixdb.o util-os.o util-store.o util-md5.o \
  -lcrypt -lm -lnsl -lpam -export-dynamic -ldb
>>> exim_fixdb utility built
 
cc -DEXIM_TIDYDB exim_dbutil.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DEXIM_TIDYDB \
			      -o exim_tidydb.o exim_dbutil.c
cc -o exim_tidydb
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_tidydb -Wl,-z,relro -Wl,-z,now exim_tidydb.o util-os.o util-store.o \
  -lcrypt -lm -lnsl -lpam -export-dynamic -ldb
>>> exim_tidydb utility built
 
cc exim_lock.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  exim_lock.c
cc -o exim_lock
cc -o exim_lock -Wl,-z,relro -Wl,-z,now exim_lock.o  \
  -lcrypt -lm -lnsl -lpam -export-dynamic
>>> exim_lock utility built
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/lookups'
cc cdb.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql cdb.c
cc dbmdb.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dbmdb.c
cc dnsdb.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dnsdb.c
cc dsearch.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dsearch.c
dsearch.c: In function 'dsearch_find':
dsearch.c:122:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  122 |      || keystring[1] && keystring[1] != '.'
      |         ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
cc lsearch.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lsearch.c
cc mysql.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql mysql.c
cc nis.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql nis.c
cc passwd.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql passwd.c
cc pgsql.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql pgsql.c
cc sqlite.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql sqlite.c
cc ldap.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql ldap.c
ldap.c: In function 'perform_ldap_search':
ldap.c:522:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  522 |    || !lcp->user && user
      |       ~~~~~~~~~~~^~~~~~~
ldap.c:523:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  523 |    || lcp->user && !user
      |       ~~~~~~~~~~^~~~~~~~
ldap.c:524:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  524 |    || lcp->user && user && Ustrcmp(lcp->user, user) != 0
      |       ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ldap.c:525:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  525 |    || !lcp->password && password
      |       ~~~~~~~~~~~~~~~^~~~~~~~~~~
ldap.c:526:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  526 |    || lcp->password && !password
      |       ~~~~~~~~~~~~~~^~~~~~~~~~~~
ldap.c:527:33: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  527 |    || lcp->password && password && Ustrcmp(lcp->password, password) != 0
      |       ~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ldap.c: In function 'control_ldap_search':
ldap.c:1247:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1247 | if (!eldap_default_servers && !local_servers  || p[3] != '/')
      |     ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~
ldap.c:1256:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1256 | for (uschar * server; server = string_nextinlist(&list, &sep, NULL, 0); )
      |                       ^~~~~~
ldap.c: In function 'eldap_tidy':
ldap.c:1343:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1343 | for (LDAP_CONNECTION *lcp; lcp = ldap_connections; ldap_connections = lcp->next)
      |                            ^~~
In file included from /usr/include/string.h:519,
                 from ../exim.h:76,
                 from ldap.c:15:
In function 'strncpy',
    inlined from '__Ustrncpy' at ../functions.h:699:11,
    inlined from 'eldap_quote' at ldap.c:1523:9:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' output truncated before terminating nul copying 3 bytes from a string of the same length [-Wstringop-truncation]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In function 'strncpy',
    inlined from '__Ustrncpy' at ../functions.h:699:11,
    inlined from 'eldap_quote' at ldap.c:1540:5:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' output truncated before terminating nul copying 6 bytes from a string of the same length [-Wstringop-truncation]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc spf.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql spf.c
cc readsock.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql readsock.c
readsock.c: In function 'readsock_find':
readsock.c:192:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  192 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); )
      |                            ^
readsock.c:192:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  192 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); )
      |    ^
ar cq lookups.a
ranlib lookups.a
cc lf_quote.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_quote.c
cc lf_check_file.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_check_file.c
cc lf_sqlperform.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_sqlperform.c
lf_sqlperform.c: In function 'lf_sqlperform':
lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
   93 |       for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);)
      |                         ^~~~~~
lf_sqlperform.c:130:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  130 |     for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                         ^~~
lf_sqlperform.c:151:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  151 |  for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); )
      |                    ^~~
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/lookups'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/auths'
cc auth-spa.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  auth-spa.c
auth-spa.c: In function 'spa_build_auth_response':
auth-spa.c:1504:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress]
 1504 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0);
      |                                      ^~~~~~~~~~
auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add'
 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
auth-spa.c:1505:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress]
 1505 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0);
      |                                      ^~~~~~~~~~
auth-spa.c:1212:5: note: in definition of macro 'spa_bytes_add'
 1212 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
cc call_pam.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  call_pam.c
cc call_pwcheck.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  call_pwcheck.c
cc call_radius.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  call_radius.c
cc check_serv_cond.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  check_serv_cond.c
In file included from ../exim.h:532,
                 from check_serv_cond.c:8:
check_serv_cond.c: In function 'auth_check_some_cond':
../macros.h:114:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  114 | #define HDEBUG(x)     if (host_checking || (debug_selector & (x)))
      |                          ^
check_serv_cond.c:86:1: note: in expansion of macro 'HDEBUG'
   86 | HDEBUG(D_auth)
      | ^~~~~~
cc cram_md5.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  cram_md5.c
cc cyrus_sasl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  cyrus_sasl.c
cyrus_sasl.c: In function 'auth_cyrus_sasl_server':
cyrus_sasl.c:226:34: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  226 | if (!hname  ||  !realm_expanded  && ob->server_realm)
      |                 ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~
cc dovecot.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dovecot.c
dovecot.c: In function 'dc_gets':
dovecot.c:209:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  209 |     if ((socket_buffer_left =
      |        ^
cc external.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  external.c
cc get_data.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  get_data.c
get_data.c: In function 'auth_client_item':
get_data.c:180:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  180 |   if (ss[i] == '^')
      |      ^
cc get_no64_data.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  get_no64_data.c
cc gsasl_exim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  gsasl_exim.c
cc heimdal_gssapi.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  heimdal_gssapi.c
cc plaintext.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  plaintext.c
cc pwcheck.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  pwcheck.c
cc spa.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  spa.c
spa.c: In function 'auth_spa_server':
spa.c:228:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  228 | if (!(clearpass = expand_string(ob->spa_serverpassword)))
      |    ^
cc tls.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  tls.c
cc xtextdecode.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  xtextdecode.c
cc xtextencode.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  xtextencode.c
ar cq auths.a
ar cq auths.a auth-spa.o call_pam.o call_pwcheck.o call_radius.o check_serv_cond.o cram_md5.o cyrus_sasl.o dovecot.o external.o get_data.o get_no64_data.o gsasl_exim.o heimdal_gssapi.o plaintext.o pwcheck.o spa.o tls.o xtextdecode.o xtextencode.o
ranlib auths.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/auths'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/pdkim'
cc pdkim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -I. pdkim.c
pdkim.c: In function 'pdkim_headcat':
pdkim.c:1146:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1146 | if (pad)
      |    ^
pdkim.c: In function 'sort_sig_methods':
pdkim.c:1439:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1439 |      ele = string_nextinlist(&prefs, &sep, NULL, 0); )
      |      ^~~
pdkim.c:1457:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1457 |      ele = string_nextinlist(&prefs, &sep, NULL, 0); )
      |      ^~~
cc signing.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -I. signing.c
ar cq pdkim.a
ar cq pdkim.a pdkim.o signing.o
ranlib pdkim.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/pdkim'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/routers'
cc accept.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  accept.c
cc dnslookup.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dnslookup.c
dnslookup.c: In function 'dnslookup_router_entry':
dnslookup.c:256:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  256 |     flags = flags & ~HOST_FIND_BY_AAAA | HOST_FIND_IPV4_ONLY;
cc ipliteral.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  ipliteral.c
cc iplookup.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  iplookup.c
cc manualroute.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  manualroute.c
manualroute.c: In function 'manualroute_router_entry':
manualroute.c:339:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  339 |     lookup_type = lookup_type & ~(LK_DEFAULT | LK_BYDNS) | LK_BYNAME;
      |                   ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
cc queryprogram.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  queryprogram.c
queryprogram.c: In function 'queryprogram_router_entry':
queryprogram.c:259:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  259 | if (!ob->cmd_gid_set)
      |    ^
cc redirect.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  redirect.c
cc rf_change_domain.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_change_domain.c
cc rf_expand_data.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_expand_data.c
cc rf_get_errors_address.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_errors_address.c
cc rf_get_munge_headers.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_munge_headers.c
cc rf_get_transport.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_transport.c
cc rf_get_ugid.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_ugid.c
cc rf_lookup_hostlist.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_lookup_hostlist.c
cc rf_queue_add.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_queue_add.c
cc rf_self_action.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_self_action.c
cc rf_set_ugid.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_set_ugid.c
ar cq routers.a
ranlib routers.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/routers'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/transports'
cc appendfile.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  appendfile.c
appendfile.c: In function 'appendfile_transport_init':
appendfile.c:379:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  379 | if (ob->mbx_format)
      |    ^
appendfile.c: In function 'check_dir_size':
appendfile.c:680:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  680 | for (struct dirent *ent; ent = readdir(dir); )
      |                          ^~~
appendfile.c: In function 'check_creation':
appendfile.c:922:2: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  922 |  && (  create_file != create_belowhome
appendfile.c: In function 'appendfile_transport_entry':
appendfile.c:2192:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2192 |   if (is_tainted(path))
      |      ^
appendfile.c:2399:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2399 |  || mailbox_filecount < 0 && ob->quota_filecount_value > 0
      |     ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
appendfile.c:2704:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2704 |   if (mailbox_size + (ob->quota_is_inclusive ? message_size:0) > ob->quota_value)
      |      ^
appendfile.c:2714:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2714 |   if (ob->quota_filecount_value > 0
      |      ^
appendfile.c:2851:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2851 | if (yield == OK && ob->use_bsmtp)
      |    ^
cc autoreply.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  autoreply.c
autoreply.c: In function 'autoreply_transport_entry':
autoreply.c:349:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  349 |   if (  from && !(from = checkexpand(from, addr, tblock->name, cke_hdr))
      |         ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:351:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  351 |      || to && !(to = checkexpand(to, addr, tblock->name, cke_hdr))
      |         ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:352:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  352 |      || cc && !(cc = checkexpand(cc, addr, tblock->name, cke_hdr))
      |         ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:353:13: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  353 |      || bcc && !(bcc = checkexpand(bcc, addr, tblock->name, cke_hdr))
      |         ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:354:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  354 |      || subject && !(subject = checkexpand(subject, addr, tblock->name, cke_hdr))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:355:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  355 |      || headers && !(headers = checkexpand(headers, addr, tblock->name, cke_text))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:356:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  356 |      || text && !(text = checkexpand(text, addr, tblock->name, cke_text))
      |         ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:357:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  357 |      || file && !(file = checkexpand(file, addr, tblock->name, cke_file))
      |         ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:358:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  358 |      || logfile && !(logfile = checkexpand(logfile, addr, tblock->name, cke_file))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:359:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  359 |      || oncelog && !(oncelog = checkexpand(oncelog, addr, tblock->name, cke_file))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:360:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  360 |      || oncerepeat && !(oncerepeat = checkexpand(oncerepeat, addr, tblock->name, cke_file))
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:780:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  780 | if (rc != 0)
      |    ^
cc lmtp.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  lmtp.c
cc pipe.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  pipe.c
cc queuefile.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  queuefile.c
cc smtp.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  smtp.c
smtp.c: In function 'smtp_reap_banner':
smtp.c:728:7: warning: unused variable 'rc' [-Wunused-variable]
  728 |   int rc = poll(&p, 1, 1000);
      |       ^~
smtp.c: In function 'study_ehlo_auths':
smtp.c:989:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  989 |   for (int sep = ' '; s = string_nextinlist(&list, &sep, NULL, 0); )
      |                       ^
smtp.c: In function 'smtp_setup_conn':
smtp.c:2250:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2250 |   if (  verify_check_given_host(CUSS &ob->hosts_pipe_connect,
      |      ^
smtp.c:2316:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2316 |     if ((sx->helo_data = string_domain_utf8_to_alabel(sx->helo_data,
      |        ^
smtp.c:2780:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2780 |   if (sx->smtps)
      |      ^
smtp.c: In function 'smtp_write_mail_and_rcpt_cmds':
smtp.c:3456:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3456 |    && (!mua_wrapper || addr->next && address_count < sx->max_rcpt);
      |                        ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
smtp.c: In function 'smtp_proxy_tls':
smtp.c:3604:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3604 |   if (FD_ISSET(tls_out.active.sock, &rfds))
      |      ^
smtp.c:3619:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3619 |   if (FD_ISSET(pfd[0], &rfds))
      |      ^
In file included from ../exim.h:532,
                 from smtp.c:9:
smtp.c: In function 'smtp_deliver':
../macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  113 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
smtp.c:3968:3: note: in expansion of macro 'DEBUG'
 3968 |   DEBUG(D_transport|D_v)
      |   ^~~~~
smtp.c:4021:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4021 |      && (sx->ok && sx->completed_addr || sx->peer_offered & OPTION_CHUNKING)
      |          ~~~~~~~^~~~~~~~~~~~~~~~~~~~~
smtp.c:4033:33: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4033 |     (  tls_out.active.sock < 0  &&  !continue_proxy_cipher
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
smtp.c:4065:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4065 |   if (!sx->ok)
      |      ^
smtp.c:4583:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4583 |        || tcw_done && tcw   /* more messages for host */
      |           ~~~~~~~~~^~~~~~
smtp.c:4586:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4586 |       (  tls_out.active.sock < 0  &&  !continue_proxy_cipher
      |          ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
smtp.c:4599:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4599 |       if (sx->send_rset)
      |          ^
smtp.c:4795:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4795 | if (sx->send_quit || tcw_done && !tcw)
      |                      ~~~~~~~~~^~~~~~~
smtp.c: In function 'smtp_transport_entry':
smtp.c:5374:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5374 |     if (continue_hostname)
      |        ^
smtp.c:5944:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5944 |   if (host)
      |      ^
smtp.c: In function 'smtp_setup_conn':
smtp.c:2166:5: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
 2166 |     write(0, "QUIT\r\n", 6);
      |     ^~~~~~~~~~~~~~~~~~~~~~~
cc smtp_socks.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  smtp_socks.c
smtp_socks.c: In function 'socks_sock_connect':
smtp_socks.c:319:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation]
  319 | if (  buf[0] != 5
      | ^~
smtp_socks.c:324:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if'
  324 |   {
      |   ^
cc tf_maildir.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  tf_maildir.c
tf_maildir.c: In function 'maildir_compute_size':
tf_maildir.c:261:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  261 | for (struct dirent *ent; ent = readdir(dir); )
      |                          ^~~
ar cq transports.a
ranlib transports.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/transports'
 
cc acl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    acl.c
acl.c: In function 'acl_read':
acl.c:872:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  872 |   if (c == ACLC_SET)
      |      ^
acl.c: In function 'acl_verify':
acl.c:1770:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1770 |     if (rc != OK && *log_msgptr)
      |        ^
acl.c:1879:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1879 |         for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); )
      |                            ^~~
acl.c:1950:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1950 |         for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); )
      |                            ^~~
In file included from exim.h:532,
                 from acl.c:11:
macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  113 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
acl.c:2124:2: note: in expansion of macro 'DEBUG'
 2124 |  DEBUG(D_acl)
      |  ^~~~~
acl.c:2187:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2187 |       || callout_defer_ok && *basic_errno == ERRNO_CALLOUTDEFER
acl.c: In function 'decode_control':
acl.c:2263:38: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2263 |       && (!d->has_option || c != '/' && c != '_')
      |                             ~~~~~~~~~^~~~~~~~~~~
acl.c: In function 'acl_check_condition':
acl.c:3852:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3852 |   if (!conditions[cb->type].is_modifier && cb->u.negated)
      |      ^
acl.c: In function 'acl_check':
acl.c:4577:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4577 |       if ((rc = open_cutthrough_connection(addr)) == DEFER)
      |          ^
acl.c:4593:27: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4593 |     else HDEBUG(D_acl) if (cutthrough.delivery)
      |                           ^
cc base64.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    base64.c
cc child.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    child.c
cc crypt16.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    crypt16.c
In file included from /usr/include/string.h:519,
                 from crypt16.c:40:
In function 'strncpy',
    inlined from 'crypt16' at crypt16.c:67:3:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' output may be truncated copying 2 bytes from a string of length 22 [-Wstringop-truncation]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc daemon.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    daemon.c
In file included from exim.h:532,
                 from daemon.c:12:
daemon.c: In function 'daemon_go':
macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  113 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
daemon.c:1876:5: note: in expansion of macro 'DEBUG'
 1876 |     DEBUG(D_any)
      |     ^~~~~
cc dbfn.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dbfn.c
dbfn.c: In function 'dbfn_open':
dbfn.c:116:47: warning: '.lockfile' directive output may be truncated writing 9 bytes into a region of size between 0 and 255 [-Wformat-truncation=]
  116 | snprintf(CS filename, sizeof(filename), "%s/%s.lockfile", dirname, name);
      |                                               ^~~~~~~~~
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from dbfn.c:10:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output 11 or more bytes (assuming 266) into a destination of size 256
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
dbfn.c:172:47: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=]
  172 | snprintf(CS filename, sizeof(filename), "%s/%s", dirname, name);
      |                                               ^
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from dbfn.c:10:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output 2 or more bytes (assuming 257) into a destination of size 256
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc debug.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    debug.c
In file included from /usr/include/string.h:519,
                 from exim.h:76,
                 from debug.c:9:
In function 'strncpy',
    inlined from '__Ustrncpy' at functions.h:699:11,
    inlined from 'debug_vprintf' at debug.c:266:3:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' output truncated copying between 0 and 3 bytes from a string of length 3 [-Wstringop-truncation]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc deliver.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    deliver.c
deliver.c: In function 'post_process_one':
deliver.c:1535:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1535 |        || result == FAIL  && tb->log_fail_output
      |           ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
deliver.c:1536:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1536 |        || result == DEFER && tb->log_defer_output
      |           ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~
deliver.c:1562:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1562 |     if (sender_address[0] != 0 || addr->prop.errors_address)
      |        ^
deliver.c: In function 'deliver_local':
deliver.c:2444:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2444 |         || message_length > 0  && (ret = write(pfd[pipe_write], s, message_length)) != message_length
      |            ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
deliver.c: In function 'do_local_deliveries':
deliver.c:2818:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2818 |  && (  !addr->host_list && !next->host_list
      |        ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~
deliver.c: In function 'do_remote_deliveries':
deliver.c:4430:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4430 |   if (tpt_parallel_check(tp, addr, &serialize_key))
      |      ^
deliver.c:4864:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4864 |       if (testflag(addr, af_pipelining))
      |          ^
deliver.c: In function 'deliver_message':
deliver.c:6783:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 6783 |     else if (  (  f.queue_running && !f.deliver_force
      |                   ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~
deliver.c:7141:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 7141 |    && (  addr_local && (addr_local->next || addr_remote)
      |          ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
deliver.c:7577:2: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 7576 |      ||    addr_failed->dsn_flags & rf_dsnflags
      |            ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 7577 |  && !(addr_failed->dsn_flags & rf_notify_failure)
      |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:538,
                 from deliver.c:12:
deliver.c: In function 'delivery_log':
functions.h:1094:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1094:31: note: directive argument in the range [0, 4294967]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from deliver.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:538,
                 from deliver.c:12:
functions.h:1094:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1094:31: note: directive argument in the range [0, 4294967]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from deliver.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:538,
                 from deliver.c:12:
deliver.c: In function 'post_process_one':
functions.h:1094:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1094:31: note: directive argument in the range [0, 4294967]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from deliver.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:538,
                 from deliver.c:12:
functions.h:1094:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1094:31: note: directive argument in the range [0, 4294967]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from deliver.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:538,
                 from deliver.c:12:
deliver.c: In function 'deliver_message':
functions.h:1094:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1094:31: note: directive argument in the range [0, 4294967]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from deliver.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc directory.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    directory.c
cc dns.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dns.c
dns.c: In function 'dns_special_lookup':
dns.c:1183:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1183 |     if (strcmpic(namesuff, US".arpa") == 0)
      |        ^
dns.c:1154:19: warning: variable 'weight' set but not used [-Wunused-but-set-variable]
 1154 |     int priority, weight, port;
      |                   ^~~~~~
cc drtables.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    drtables.c
cc enq.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    enq.c
cc exim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    exim.c
In file included from exim.h:538,
                 from exim.c:14:
exim.c: In function 'exim_nullstd':
exim.c:570:26: warning: too many arguments for format [-Wformat-extra-args]
  570 |       string_open_failed("/dev/null", NULL));
      |                          ^~~~~~~~~~~
functions.h:572:52: note: in definition of macro 'string_open_failed'
  572 |  string_open_failed_trc(US __FUNCTION__, __LINE__, fmt, __VA_ARGS__)
      |                                                    ^~~
exim.c: In function 'main':
exim.c:2207:9: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2207 |      if (Ustrlen(p))
      |         ^
exim.c:2402:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2402 |     if (!*argrest)
      |        ^
exim.c:2639:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2639 |     if (!*argrest)
      |        ^
exim.c:2665:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2665 |       if (!*argrest)
      |          ^
exim.c:2710:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2710 |     if (!*argrest)
      |        ^
exim.c:2728:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2728 |     if (!*argrest)
      |        ^
exim.c:2780:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2780 |       if (!continue_proxy_cipher)
      |          ^
exim.c:3088:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3088 |  if (!*(alias_arg = argrest))
      |     ^
exim.c:3097:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3097 |  if (!*p)
      |     ^
exim.c:3333:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3333 |     if (!*argrest)
      |        ^
exim.c:3412:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3412 |     if (!(list_queue || count_queue))
      |        ^
exim.c:3597:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3597 |     if (!*argrest)
      |        ^
exim.c:3638:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3638 |   || msg_action_arg > 0 && !one_msg_action
      |      ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~
exim.c:3642:15: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3642 |   || checking && msg_action != MSG_LOAD
      |      ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:3649:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3649 |    || f.daemon_listen && queue_interval == 0
      |       ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
exim.c:3650:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3650 |    || f.inetd_wait_mode && queue_interval >= 0
      |       ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
exim.c:3666:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3666 |    || deliver_selectstring && queue_interval < 0
      |       ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~
exim.c:3667:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3667 |    || msg_action == MSG_LOAD && (!expansion_test || expansion_test_message)
      |       ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:3967:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3967 |   if (trusted_groups)
      |      ^
exim.c:4011:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4011 | if (cmdline_syslog_name)
      |    ^
exim.c:4049:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4049 | if (log_oneline)
      |    ^
exim.c:4141:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4141 | if (  removed_privilege
      |    ^
exim.c:4286:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4286 |      || count_queue && queue_list_requires_admin
      |         ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4287:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4287 |      || list_queue && queue_list_requires_admin
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4288:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4288 |      || queue_interval >= 0 && prod_requires_admin
      |         ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
exim.c:4289:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4289 |      || queue_name_dest && prod_requires_admin
      |         ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
exim.c:4290:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4290 |      || debugset && !f.running_in_test_harness
      |         ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4446:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4446 |   if (rv == -1)
      |      ^
exim.c:4562:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4562 | if (rcpt_verify_quota)
      |    ^
exim.c:4977:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4977 | if (  !sender_address && !smtp_input
      |       ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~
exim.c:4999:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4999 | if (  !smtp_input && !sender_address
      |       ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~
exim.c:5157:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 5157 |     while (s = get_stdinput(fn_readline, fn_addhist))
      |            ^
exim.c:5442:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5442 |   if (expand_string_message)
      |      ^
exim.c:5602:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5602 |         if (recipients_max > 0 && ++rcount > recipients_max &&
      |            ^
exim.c:5623:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5623 |         if (recipient)
      |            ^
exim.c:5636:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5636 |         if (!recipient)
      |            ^
In file included from local_scan.h:32,
                 from exim.h:531,
                 from exim.c:14:
mytypes.h:97:28: warning: ignoring return value of 'chdir' declared with attribute 'warn_unused_result' [-Wunused-result]
   97 | #define Uchdir(s)          chdir(CCS(s))
      |                            ^~~~~~~~~~~~~
exim.c:4231:10: note: in expansion of macro 'Uchdir'
 4231 |   (void) Uchdir(spool_directory);
      |          ^~~~~~
exim.c: In function 'usr1_handler':
exim.c:258:7: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
  258 | (void)write(fd, process_info, process_info_len);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc expand.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    expand.c
expand.c: In function 'dewrap':
expand.c:2296:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2296 |     else if (*p == *wrap)
      |             ^
expand.c: In function 'eval_condition':
expand.c:2581:45: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2581 |    || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h'
      |       ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~
expand.c:2893:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2893 |     if (!isalpha(opname[0]) && yield)
      |        ^
expand.c:3266:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3266 |     if (yield)
      |        ^
expand.c: In function 'eval_expr':
expand.c:4011:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4011 | if (!*error)
      |    ^
expand.c: In function 'expand_listnamed':
expand.c:4375:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 4375 |     for(char * cp; cp = strpbrk(CCS item, tok); item = US cp)
      |                    ^~
expand.c:4312:10: warning: variable 'suffix' set but not used [-Wunused-but-set-variable]
 4312 | uschar * suffix = US"";
      |          ^~~~~~
In file included from exim.h:532,
                 from expand.c:13:
expand.c: In function 'expand_string_internal':
macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  113 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
expand.c:4472:1: note: in expansion of macro 'DEBUG'
 4472 | DEBUG(D_expand)
      | ^~~~~
expand.c:4577:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4577 |           || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h'
      |              ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~
In file included from exim.h:532,
                 from expand.c:13:
macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  113 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
expand.c:4780:7: note: in expansion of macro 'DEBUG'
 4780 |       DEBUG(D_expand)
      |       ^~~~~
expand.c:5959:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5959 |  if (Ustrncmp(s, "json", 4) == 0)
      |     ^
expand.c:6280:50: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 6280 |       if (*sub[1]) for (uschar sep = *sub[0], c; c = *sub[1]; sub[1]++)
      |                                                  ^
expand.c:6901:16: warning: unused variable 'i' [-Wunused-variable]
 6901 |  unsigned long i;
      |                ^
expand.c:7416:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7416 |         if (t)
      |            ^
expand.c:7434:15: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 7434 |           if (*outsep = *++sub) ++sub;
      |               ^
expand.c:7433:5: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7433 |  if (Uskip_whitespace(&sub) == '>')
      |     ^
expand.c:7671:11: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7671 |        if (--bytes_left == 0)  /* codepoint complete */
      |           ^
cc filter.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    filter.c
filter.c: In function 'interpret_commands':
filter.c:2011:22: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 2011 |    for (uschar * ss; ss = string_nextinlist(&list, &sep, NULL, 0); )
      |                      ^~
filter.c:2018:23: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 2018 |  else headers_charset = s; /*XXX loses track of const */
      |                       ^
filter.c:2042:12: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 2042 |       fmsg = expargs[0];  /*XXX loses track of const */
      |            ^
filter.c:2129:40: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 2129 |    if (i != mailarg_index_text) for (p = s; *p != 0; p++)
      |                                        ^
filter.c:2179:24: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 2179 |    commands->args[i].u = s; /*XXX loses track of const */
      |                        ^
cc filtertest.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    filtertest.c
cc globals.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    globals.c
cc dkim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dkim.c
dkim.c: In function 'dkim_exim_sign':
dkim.c:712:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  712 |     if (dkim->dkim_identity)
      |        ^
dkim.c:718:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  718 |     if (dkim->dkim_timestamps)
      |        ^
In file included from exim.h:532,
                 from dkim.c:12:
dkim.c: In function 'authres_dkim':
macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  113 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
dkim.c:885:1: note: in expansion of macro 'DEBUG'
  885 | DEBUG(D_acl)
      | ^~~~~
cc dkim_transport.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dkim_transport.c
dkim_transport.c: In function 'dkt_direct':
dkim_transport.c:140:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  140 | tctx->options = tctx->options & ~(topt_end_dot | topt_use_bdat)
      |                 ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc dnsbl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dnsbl.c
dnsbl.c: In function 'one_check_dnsbl':
dnsbl.c:251:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  251 |         if (host_aton(da->address, address) == 1)
      |            ^
cc hash.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    hash.c
cc header.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    header.c
cc host.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    host.c
host.c: In function 'host_fake_gethostbyname':
host.c:196:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  196 |   if (   ipa == 4 && af == AF_INET
      |                   ^
host.c: In function 'host_is_tls_on_connect_port':
host.c:1243:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1243 | for (uschar * s, * end; s = string_nextinlist(&list, &sep, NULL, 0); )
      |                         ^
host.c: In function 'host_find_byname':
host.c:1978:2: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1978 |  && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0,
host.c: In function 'set_address_from_dns':
host.c:2307:11: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2307 |           && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0,
host.c: In function 'host_find_bydns':
host.c:2672:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2672 |   if (dnssec_request)
      |      ^
host.c:3124:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3124 |            && Ustrchr(next->address, ':') /* OR next is IPv6 */
host.c:3128:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3128 |            && !Ustrchr(next->address, ':') /* OR next is IPv4 */
cc ip.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    ip.c
cc log.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    log.c
In file included from exim.h:532,
                 from log.c:13:
log.c: In function 'log_open_already_exim':
macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  113 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
log.c:291:3: note: in expansion of macro 'DEBUG'
  291 |   DEBUG(D_any)
      |   ^~~~~
log.c: In function 'set_file_path':
log.c:731:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  731 |        s = string_nextinlist(&ss, &sep, log_buffer, LOG_BUFFER_SIZE); )
      |        ^
log.c:756:13: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  756 |             s = string_nextinlist(&ss, &sep, log_buffer, LOG_BUFFER_SIZE);)
      |             ^
log.c:747:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  747 | if (logging_mode & LOG_MODE_FILE  &&  !*file_path)
      |    ^
log.c: In function 'log_write':
log.c:1042:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1042 |   if (  !debug_selector
      |      ^
log.c: In function 'decode_bits':
log.c:1408:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1408 |     if (c == 0)
      |        ^
log.c: In function 'log_write':
log.c:1256:14: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
 1256 |       (void) write(paniclogfd, panic_save_buffer, Ustrlen(panic_save_buffer));
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc lss.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lss.c
cc match.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    match.c
cc md5.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    md5.c
cc moan.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    moan.c
cc os.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    os.c
cc parse.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    parse.c
parse.c: In function 'read_domain':
parse.c:268:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  268 |     while (*s >= 33 && *s <= 90 || *s >= 94 && *s <= 126) *t++ = *s++;
      |            ~~~~~~~~~^~~~~~~~~~~
parse.c: In function 'read_addr_spec':
parse.c:562:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  562 |   if (*s != term)
      |      ^
cc priv.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    priv.c
cc queue.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    queue.c
queue.c: In function 'queue_get_spool_list':
queue.c:190:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  190 |   for (struct dirent *ent; ent = readdir(dd); )
      |                            ^~~
queue.c:211:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  211 |     if (len == SPOOL_NAME_LENGTH &&
      |        ^
queue.c: In function 'queue_run':
queue.c:476:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  476 |     if (!f.queue_run_force && deliver_queue_load_max >= 0)
      |        ^
queue.c:793:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  793 | if (!recurse)
      |    ^
queue.c: In function 'queue_action':
queue.c:1142:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1142 | if ((deliver_datafile = spool_open_datafile(id)) < 0)
      |    ^
queue.c:1485:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1485 |   if (yield)
      |      ^
queue.c: In function 'queue_check_only':
queue.c:1529:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1529 | if (s)
      |    ^
cc rda.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    rda.c
rda.c: In function 'rda_get_file_contents':
rda.c:253:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  253 | if (!uid_ok)
      |    ^
rda.c:260:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  260 | if (!gid_ok)
      |    ^
rda.c: In function 'rda_extract':
rda.c:381:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  381 |     expand_forbid & ~RDO_FILTER_EXPANSIONS  |  options & RDO_FILTER_EXPANSIONS;
cc readconf.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    readconf.c
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  219 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c: In function 'get_config_line':
readconf.c:1081:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1081 |     if (*ss != '/')
      |        ^
readconf.c: In function 'readconf_handle_option':
readconf.c:2149:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2149 |     if ((ol2 = find_option(name2, oltop, last)))
      |        ^
readconf.c:2161:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2161 |     if ((ol2 = find_option(name2, oltop, last)))
      |        ^
readconf.c: In function 'readconf_main':
readconf.c:3281:8: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3277 |    statbuf.st_gid != root_gid  /* group not root & */
      |    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 3278 | #ifdef CONFIGURE_GROUP
      | ~~~~~~~~~~~~~~~~~~~~~~
 3279 |        && statbuf.st_gid != config_gid  /* group not the special one */
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 3280 | #endif
      | ~~~~~~  
 3281 |        && (statbuf.st_mode & 020) != 0  /* group writeable  */
      |        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
readconf.c:3297:12: warning: unused variable 'dummy' [-Wunused-variable]
 3297 |     void * dummy = store_get((int)statbuf.st_size, FALSE);
      |            ^~~~~
readconf.c: In function 'readconf_retry_error':
readconf.c:3948:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3948 |     if (i >= nelem(extras))
      |        ^
readconf.c: In function 'print_config':
readconf.c:4486:44: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4486 |       || Ustrncmp(current, "hide", 4) == 0 && isspace(current[4])
cc receive.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    receive.c
receive.c: In function 'receive_statvfs':
receive.c:210:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  210 | if (STATVFS(CS path, &statbuf) != 0)
      |    ^
receive.c: In function 'receive_check_fs':
receive.c:275:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  275 |   if (  space >= 0 && space + msg_size / 1024 < check_spool_space
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:293:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  293 |   if (  space >= 0 && space < check_log_space
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c: In function 'run_mime_acl':
receive.c:1464:41: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1464 |   for (tempdir = exim_opendir(scandir); entry = readdir(tempdir); )
      |                                         ^~~~~
receive.c: In function 'receive_msg':
receive.c:2447:45: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2447 |   && (  f.sender_local && !f.trusted_caller && !f.suppress_local_fixups
      |         ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:2567:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2567 |         if (recipient)
      |            ^
receive.c:2902:49: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2902 |       && (  f.sender_local && !f.trusted_caller && !f.suppress_local_fixups
      |             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:2950:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2950 |   if (make_sender)
      |      ^
receive.c:3803:16: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 3803 |     r->address = rewrite_address_qualify(r->address, TRUE);
      |                ^
receive.c:3805:20: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 3805 |       r->errors_to = rewrite_address_qualify(r->errors_to, TRUE);
      |                    ^
receive.c:4416:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4416 |     else if (smtp_reply[0] != 0)
      |             ^
In file included from exim.h:538,
                 from receive.c:11:
functions.h:1094:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1094:31: note: directive argument in the range [0, 4294967]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from receive.c:11:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc retry.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    retry.c
In file included from exim.h:532,
                 from retry.c:12:
retry.c: In function 'retry_update':
macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  113 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
retry.c:639:9: note: in expansion of macro 'DEBUG'
  639 |         DEBUG(D_retry)
      |         ^~~~~
retry.c:857:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  857 |       if (update_count > 0 && update_count == timedout_count)
      |          ^
cc rewrite.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    rewrite.c
cc rfc2047.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    rfc2047.c
cc route.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    route.c
route.c: In function 'set_router_vars':
route.c:1469:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1469 |   if (!(val = expand_string(US assignment)))
      |      ^
route.c: In function 'route_address':
route.c:1834:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1834 |   if (  (  verify == v_sender && r->fail_verify_sender
      |            ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~
cc search.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    search.c
search.c: In function 'search_args':
search.c:240:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  240 |   if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); )
      |                              ^
search.c: In function 'search_open':
search.c:431:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  431 | if (lk->type == lookup_absfile && open_filecount >= lookup_open_max)
      |    ^
search.c: In function 'internal_search_find':
search.c:555:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  555 |    && (!opts && !e->opts  ||  opts && e->opts && Ustrcmp(opts, e->opts) == 0)
      |        ~~~~~~^~~~~~~~~~~
search.c: In function 'search_find':
search.c:702:22: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  702 |   for (uschar * ele; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                      ^~~
cc sieve.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    sieve.c
cc smtp_in.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    smtp_in.c
smtp_in.c: In function 'bdat_getc':
smtp_in.c:728:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  728 |       if (chunking_datasize == 0)
      |          ^
smtp_in.c: In function 'setup_proxy_protocol_host':
smtp_in.c:1555:1: warning: label 'bad' defined but not used [-Wunused-label]
 1555 | bad:
      | ^~~
smtp_in.c:1258:11: warning: unused variable 'vslen' [-Wunused-variable]
 1258 | socklen_t vslen = sizeof(struct timeval);
      |           ^~~~~
smtp_in.c:1253:5: warning: unused variable 'get_ok' [-Wunused-variable]
 1253 | int get_ok = 0;
      |     ^~~~~~
smtp_in.c: In function 'check_helo':
smtp_in.c:1950:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1950 | if (!yield)
      |    ^
smtp_in.c: In function 'smtp_setup_batch_msg':
smtp_in.c:2276:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2276 |       if (  !sender_domain
      |          ^
smtp_in.c:2335:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2335 |       if (!recipient_domain)
      |          ^
smtp_in.c: In function 'tfo_in_check':
smtp_in.c:2460:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2460 | if (getsockopt(fileno(smtp_out), IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0)
      |    ^
smtp_in.c: In function 'smtp_start_session':
smtp_in.c:3064:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3064 | if (!check_sync())
      |    ^
smtp_in.c: In function 'smtp_verify_helo':
smtp_in.c:3670:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3670 |   if (sender_host_name)
      |      ^
smtp_in.c: In function 'smtp_setup_msg':
smtp_in.c:4319:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4319 |       if (acl_smtp_helo)
      |          ^
smtp_in.c:4642:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4642 |       if (!fl.helo_seen)
      |          ^
smtp_in.c:4982:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4982 |       if (!sender_domain && *sender_address)
      |          ^
smtp_in.c:5217:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 5217 |       if (rcpt_count+1 < 0 || rcpt_count > recipients_max && recipients_max > 0)
      |                               ~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:538,
                 from smtp_in.c:12:
smtp_in.c: In function 'smtp_log_no_mail':
functions.h:1094:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1094:31: note: directive argument in the range [0, 4294967]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from smtp_in.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:538,
                 from smtp_in.c:12:
smtp_in.c: In function 'smtp_setup_msg':
functions.h:1094:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1094:31: note: directive argument in the range [0, 4294967]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from smtp_in.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:538,
                 from smtp_in.c:12:
functions.h:1094:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
functions.h:1094:31: note: directive argument in the range [0, 4294967]
 1094 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from smtp_in.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc smtp_out.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    smtp_out.c
smtp_out.c: In function 'tfo_out_check':
smtp_out.c:223:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  223 |     if (  getsockopt(sock, IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0
      |        ^
cc spool_in.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spool_in.c
cc spool_out.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spool_out.c
cc std-crypto.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    std-crypto.c
cc store.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    store.c
store.c: In function 'store_get_3':
store.c:350:7: warning: ignoring return value of 'posix_memalign' declared with attribute 'warn_unused_result' [-Wunused-result]
  350 |       posix_memalign((void **)&newblock, pgsize, (mlength + pgsize - 1) & ~(pgsize - 1));
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc string.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    string.c
string.c: In function 'string_printing2':
string.c:305:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  305 |      || flags & SP_TAB && c == '\t'
      |         ~~~~~~~~~~~~~~~^~~~~~~~~~~~
string.c:306:26: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  306 |      || flags & SP_SPACE && c == ' '
      |         ~~~~~~~~~~~~~~~~~^~~~~~~~~~~
string.c: In function 'string_vformat_trc':
string.c:1391:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1391 |   if (*fp == '.')
      |      ^
string.c:1554:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1554 |       if (!(flags & SVFMT_TAINT_NOCHK) && !dest_tainted && is_tainted(s))
      |          ^
cc tls.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    tls.c
tls.c: In function 'tls_set_watch':
tls.c:275:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  275 |   for (uschar * s; s = string_nextinlist(&filename, &sep, NULL, 0); )
      |                    ^
In file included from tls.c:440:
tls-gnu.c: In function 'tls_g_init':
tls-gnu.c:450:5: warning: unused variable 'rc' [-Wunused-variable]
  450 | int rc;
      |     ^~
tls-gnu.c: In function 'tls_server_servercerts_cb':
tls-gnu.c:1154:1: warning: no return statement in function returning non-void [-Wreturn-type]
 1154 | }
      | ^
tls-gnu.c: In function 'creds_load_server_certs':
tls-gnu.c:1266:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1266 | while (cfile = string_nextinlist(&clist, &csep, NULL, 0))
      |        ^~~~~
tls-gnu.c:1254:35: warning: unused variable 'cnt' [-Wunused-variable]
 1254 | int csep = 0, ksep = 0, osep = 0, cnt = 0, rc;
      |                                   ^~~
tls-gnu.c: In function 'creds_load_cabundle':
tls-gnu.c:1421:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1421 |   if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
      |      ^
tls-gnu.c: In function 'tls_expand_session_files':
tls-gnu.c:1743:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1743 | if (!host) /* server */
      |    ^
tls-gnu.c:1789:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1789 |   if (  !state->exp_tls_certificate
      |      ^
tls-gnu.c:1814:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1814 |     if (state->received_sni)
      |        ^
tls-gnu.c:1740:5: warning: unused variable 'cert_count' [-Wunused-variable]
 1740 | int cert_count;
      |     ^~~~~~~~~~
tls-gnu.c:1739:15: warning: variable 'saved_tls_crl' set but not used [-Wunused-but-set-variable]
 1739 | const uschar *saved_tls_crl = NULL;
      |               ^~~~~~~~~~~~~
tls-gnu.c:1738:15: warning: variable 'saved_tls_verify_certificates' set but not used [-Wunused-but-set-variable]
 1738 | const uschar *saved_tls_verify_certificates = NULL;
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
tls-gnu.c: In function 'tls_set_remaining_x509':
tls-gnu.c:1954:18: warning: unused variable 'host' [-Wunused-variable]
 1954 | const host_item *host = state->host;  /* macro should be reconsidered? */
      |                  ^~~~
tls-gnu.c: In function 'peer_status':
tls-gnu.c:2260:17: warning: value computed is not used [-Wunused-value]
 2260 |       for (*++s && ++s; (c = *s) && c != ')'; s++)
      |                 ^~
tls-gnu.c:2207:19: warning: variable 'protocol' set but not used [-Wunused-but-set-variable]
 2207 | gnutls_protocol_t protocol;
      |                   ^~~~~~~~
In file included from exim.h:532,
                 from tls.c:20:
tls-gnu.c: In function 'exim_sni_handling_cb':
macros.h:113:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  113 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
tls-gnu.c:2651:3: note: in expansion of macro 'DEBUG'
 2651 |   DEBUG(D_tls)
      |   ^~~~~
In file included from tls.c:440:
tls-gnu.c: In function 'tls_alpn_plist':
tls-gnu.c:2882:19: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 2882 |   for (int i = 0; s = string_nextinlist(&list, &sep, NULL, 0); i++)
      |                   ^
tls-gnu.c: In function 'tls_server_start':
tls-gnu.c:3045:60: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3045 | while (rc == GNUTLS_E_AGAIN ||  rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
      |                                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~
tls-gnu.c:3102:9: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3102 | else if (server_seen_alpn == 0)
      |         ^
tls-gnu.c: In function 'tls_retrieve_session':
tls-gnu.c:3271:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3271 |     if ((dt = dbfn_read_with_length(dbm_file, host->address, &len)))
      |        ^
tls-gnu.c: In function 'tls_save_session':
tls-gnu.c:3303:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3303 |   if (tlsp->host_resumable)
      |      ^
tls-gnu.c: In function 'tls_client_start':
tls-gnu.c:3435:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation]
 3435 | if (!cipher_list)
      | ^~
tls-gnu.c:3438:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if'
 3438 |   {
      |   ^
tls-gnu.c:3460:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3460 |   if (plist)
      |      ^
tls-gnu.c:3573:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3573 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
      |                                ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~
In file included from tls.c:441:
tlscert-gnu.c: In function 'tls_cert_subject_altname':
tlscert-gnu.c:325:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  325 |   if (  match != -1 && match != ret /* wrong type of SAN */
      |         ~~~~~~~~~~~~^~~~~~~~~~~~~~~
tls.c: In function 'tls_field_from_dn':
tls.c:609:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  609 |      || Ustrncmp(ele, match, len) == 0 && ele[len] == '='
tls.c: In function 'tls_clean_env':
tls.c:704:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  704 | if (path)
      |    ^
tls.c: In function 'tls_watch_discard_event':
tls.c:291:8: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result]
  291 | (void) read(fd, big_buffer, big_buffer_size);
      |        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from tls.c:440:
At top level:
tls-gnu.c:406:1: warning: 'tls_error_sys' defined but not used [-Wunused-function]
  406 | tls_error_sys(const uschar *prefix, int err, const host_item *host,
      | ^~~~~~~~~~~~~
cc tod.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    tod.c
tod.c: In function 'tod_stamp':
tod.c:192:44: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=]
  192 |        "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d",
      |                                            ^~~~
tod.c:192:8: note: directive argument in the range [0, 2147483647]
  192 |        "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d",
      |        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from tod.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
tod.c:185:49: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 9 [-Wformat-truncation=]
  185 |        "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d",
      |                                                 ^~~~
tod.c:185:8: note: directive argument in the range [0, 2147483647]
  185 |        "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d",
      |        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:866,
                 from exim.h:74,
                 from tod.c:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:70:10: note: '__builtin___snprintf_chk' output between 30 and 97 bytes into a destination of size 36
   70 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   71 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc transport.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    transport.c
transport.c: In function 'transport_write_message':
transport.c:1402:6: warning: variable 'dummy' set but not used [-Wunused-but-set-variable]
 1402 |  int dummy = read(pfd[pipe_read], (void *)&save_errno, sizeof(int));
      |      ^~~~~
transport.c:1389:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1389 |   if (yield)
      |      ^
transport.c: In function 'transport_do_pass_socket':
transport.c:1909:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1909 | if (smtp_peer_options & OPTION_TLS)
      |    ^
cc tree.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    tree.c
cc verify.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    verify.c
verify.c: In function 'cached_callout_lookup':
verify.c:153:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  153 |        || *from_address == 0 && cache_record->result == ccache_reject_mfnull)
verify.c: In function 'cache_callout_write':
verify.c:295:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  295 | if (dom_rec->result != ccache_unknown)
      |    ^
verify.c: In function 'verify_address':
verify.c:1859:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1859 |       if ((tp = addr->transport))
      |          ^
verify.c: In function 'check_host':
verify.c:2906:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2906 | if (*ss == '@')
      |    ^
verify.c:2946:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2946 | if ((semicolon = Ustrchr(ss, ';')))
      |    ^
verify.c: In function 'verify_quota_call':
verify.c:3566:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3566 |        || save_errno == 0 && Ustrcmp(recipient_verify_failure, "quota") == 0)
      |           ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
verify.c:3486:16: warning: variable 'where' set but not used [-Wunused-but-set-variable]
 3486 | const uschar * where = US"socketpair";
      |                ^~~~~
verify.c:3485:8: warning: variable 'oldsignal' set but not used [-Wunused-but-set-variable]
 3485 | void (*oldsignal)(int);
      |        ^~~~~~~~~
verify.c: In function 'verify_quota':
verify.c:3399:1: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
 3399 | write(1, msg, len);
      | ^~~~~~~~~~~~~~~~~~
cc environment.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    environment.c
cc macro.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    macro.c
cc lookups/lf_quote.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_quote.c
cc lookups/lf_check_file.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_check_file.c
cc lookups/lf_sqlperform.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_sqlperform.c
lookups/lf_sqlperform.c: In function 'lf_sqlperform':
lookups/lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
   93 |       for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);)
      |                         ^~~~~~
lookups/lf_sqlperform.c:130:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  130 |     for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                         ^~~
lookups/lf_sqlperform.c:151:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  151 |  for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); )
      |                    ^~~
cc local_scan.c
cc -DLOCAL_SCAN -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.  -o local_scan.o ../src/local_scan.c
../src/local_scan.c: In function 'local_scan':
../src/local_scan.c:36:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign]
   36 |         base_msg=US"Local configuration error - local_scan() library failure\n";
      |                 ^
../src/local_scan.c:40:28: warning: implicit declaration of function 'malloc' [-Wimplicit-function-declaration]
   40 |         final_msg = (char*)malloc( final_length*sizeof(char) ) ;
      |                            ^~~~~~
../src/local_scan.c:40:28: warning: incompatible implicit declaration of built-in function 'malloc'
../src/local_scan.c:17:1: note: include '<stdlib.h>' or provide a declaration of 'malloc'
   16 | #include <dlfcn.h>
  +++ |+#include <stdlib.h>
   17 | static int (*local_scan_fn)(int fd, uschar **return_text) = NULL;
../src/local_scan.c:46:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign]
   46 |         *return_text = final_msg ;
      |                      ^
../src/local_scan.c: In function 'load_local_scan_library':
../src/local_scan.c:67:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign]
   67 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW);
      |                         ^~~~~~~~~~~~~~~
      |                         |
      |                         uschar * {aka unsigned char *}
In file included from ../src/local_scan.c:16:
/usr/include/dlfcn.h:56:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'}
   56 | extern void *dlopen (const char *__file, int __mode) __THROWNL;
      |                      ~~~~~~~~~~~~^~~~~~
arm-linux-gnueabihf-gcc perl.c
arm-linux-gnueabihf-gcc -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.32/CORE  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -c perl.c
perl.c: In function 'call_perl_cat':
perl.c:161:7: warning: variable 'items' set but not used [-Wunused-but-set-variable]
  161 |   int items;
      |       ^~~~~
cc malware.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    malware.c
malware.c: In function 'malware_internal':
malware.c:1456:20: warning: unused variable 'result' [-Wunused-variable]
 1456 |       int clam_fd, result;
      |                    ^~~~~~
malware.c:683:3: warning: enumeration value 'M_DUMMY' not handled in switch [-Wswitch]
  683 |   switch (scanent->scancode)
      |   ^~~~~~
In file included from /usr/include/string.h:519,
                 from exim.h:76,
                 from malware.c:12:
In function 'strncpy',
    inlined from '__Ustrncpy' at functions.h:699:11,
    inlined from 'malware_in_file' at malware.c:2261:1:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:91:10: warning: '__builtin_strncpy' specified bound 17 equals destination size [-Wstringop-truncation]
   91 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc mime.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    mime.c
cc regex.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    regex.c
cc spam.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spam.c
cc spool_mbox.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spool_mbox.c
spool_mbox.c: In function 'unspool_mbox':
spool_mbox.c:226:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  226 |   for (struct dirent *entry; entry = readdir(tempdir); )
      |                              ^~~~~
cc arc.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    arc.c
cc bmi_spam.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    bmi_spam.c
cc dane.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dane.c
cc dcc.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dcc.c
cc dmarc.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dmarc.c
cc imap_utf7.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    imap_utf7.c
cc spf.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spf.c
cc srs.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    srs.c
cc utf8.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    utf8.c
utf8.c: In function 'string_domain_alabel_to_utf8':
utf8.c:102:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  102 | while (label = string_nextinlist(&alabel, &sep, NULL, 0))
      |        ^~~~~
cc version.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    version.c
version.c: In function 'version_init':
version.c:27:8: warning: unused variable 'today' [-Wunused-variable]
   27 | uschar today[20];
      |        ^~~~~
cc -o exim
cc -o exim -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o dnsbl.o hash.o header.o host.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o priv.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o perl.o malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o srs.o utf8.o version.o \
  routers/routers.a transports/transports.a lookups/lookups.a \
  auths/auths.a pdkim/pdkim.a \
  -lresolv -lcrypt -lm -lnsl   -lpam -export-dynamic \
   -ldb -lldap -llber -lmysqlclient -lpq -lsqlite3 -lsasl2 \
  -Wl,-E  -fstack-protector-strong -L/usr/local/lib  -L/usr/lib/arm-linux-gnueabihf/perl/5.32/CORE -lperl -ldl -lm -lpthread -lc -lcrypt -lgnutls -lgnutls-dane -lpcre -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2 -lspf2
 
>>> exim binary built
 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy'
# Which version of Berkeley DB are we building against?
printf '#include <db.h>\ninstdbversionis DB_VERSION_MAJOR DB_VERSION_MINOR\n' | \
	cpp -P | grep instdbversionis |\
	sed -e 's/[[:space:]]*instdbversionis[[:space:]]//' \
	-e 's/[[:space:]][[:space:]]*/./' \
	-e 's_^_s/^BDBVERSION=.*/BDBVERSION=_' \
	-e 's_$_/_' \
	> /<<PKGBUILDDIR>>/debian/berkeleydb.sed
# Store Berkeley DB version in postinst script.
sed -i -f /<<PKGBUILDDIR>>/debian/berkeleydb.sed \
	/<<PKGBUILDDIR>>/debian/exim4-base.postinst
# symlink identical maintainerscripts
for i in `echo exim4-daemon-light exim4-daemon-heavy  | sed -e s/exim4-daemon-light//` ; do \
	ln -sfv exim4-daemon-light.prerm \
		"/<<PKGBUILDDIR>>/debian/$i.prerm" ; \
	ln -sfv exim4-daemon-light.postinst \
		"/<<PKGBUILDDIR>>/debian/$i.postinst" ; \
done
'/<<PKGBUILDDIR>>/debian/exim4-daemon-heavy.prerm' -> 'exim4-daemon-light.prerm'
'/<<PKGBUILDDIR>>/debian/exim4-daemon-heavy.postinst' -> 'exim4-daemon-light.postinst'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# it is not possible to run exim unless the compile-time specified
# user exists.
if id -u Debian-exim ; then \
	echo Debian-exim user found, running minimal testsuite ; \
	chmod +x debian/minimaltest ; \
	rm -rf /<<PKGBUILDDIR>>/test ; \
	for i in b-exim4-daemon*/build-Linux-arm/exim ;\
		do mkdir /<<PKGBUILDDIR>>/test && \
		debian/minimaltest /<<PKGBUILDDIR>>/test $i || \
		{ echo testsuite error  ; exit 1 ; } ; \
		rm -rf /<<PKGBUILDDIR>>/test ; \
	done \
fi
106
Debian-exim user found, running minimal testsuite
========================================
running minimal functionality test for binary b-exim4-daemon-heavy/build-Linux-arm/exim in directory /<<PKGBUILDDIR>>/test
2021-10-05 12:14:47 Warning: purging the environment.
 Suggested action: use keep_environment.
2021-10-05 12:14:47 exim user lost privilege for using -C option
Exim version 4.95 #2 built 03-Oct-2021 11:39:56
Copyright (c) University of Cambridge, 1995 - 2018
(c) The Exim Maintainers and contributors in ACKNOWLEDGMENTS file, 2007 - 2020
Berkeley DB: Berkeley DB 5.3.28: (September  9, 2013)
Support for: crypteq iconv() IPv6 PAM Perl Expand_dlfunc GnuTLS TLS_resume move_frozen_messages Content_Scanning DANE DKIM DNSSEC Event I18N OCSP PIPE_CONNECT PRDR PROXY Experimental_Queue_Ramp SOCKS SPF SRS TCP_Fast_Open
Lookups (built-in): lsearch wildlsearch nwildlsearch iplsearch cdb dbm dbmjz dbmnz dnsdb dsearch ldap ldapdn ldapm mysql nis nis0 passwd pgsql sqlite
Authenticators: cram_md5 cyrus_sasl dovecot plaintext spa tls
Routers: accept dnslookup ipliteral iplookup manualroute queryprogram redirect
Transports: appendfile/maildir/mailstore/mbx autoreply lmtp pipe smtp
Malware: f-protd f-prot6d drweb fsecure sophie clamd avast sock cmdline
Fixed never_users: 0
Configure owner: 0:0
Size of off_t: 8
Configuration file is /<<PKGBUILDDIR>>/test/eximtest/exim4.conf
2021-10-05 12:14:47 exim user lost privilege for using -C option
no X yes
2021-10-05 12:14:47 exim user lost privilege for using -C option
local@eximtest.example.com
  router = eximtest, transport = writetofile
2021-10-05 12:14:47 Warning: purging the environment.
 Suggested action: use keep_environment.
2021-10-05 12:14:47 exim user lost privilege for using -C option
2021-10-05 12:14:47 <= from@eximtest.example.com U=buildd P=local S=413
2021-10-05 12:14:47 => recip <recip@eximtest.example.com> R=eximtest T=writetofile
2021-10-05 12:14:47 Completed
========================================
running minimal functionality test for binary b-exim4-daemon-light/build-Linux-arm/exim in directory /<<PKGBUILDDIR>>/test
2021-10-05 12:14:48 Warning: purging the environment.
 Suggested action: use keep_environment.
2021-10-05 12:14:48 exim user lost privilege for using -C option
Exim version 4.95 #2 built 03-Oct-2021 11:39:56
Copyright (c) University of Cambridge, 1995 - 2018
(c) The Exim Maintainers and contributors in ACKNOWLEDGMENTS file, 2007 - 2020
Berkeley DB: Berkeley DB 5.3.28: (September  9, 2013)
Support for: crypteq iconv() IPv6 GnuTLS TLS_resume move_frozen_messages DANE DKIM DNSSEC Event I18N OCSP PIPE_CONNECT PRDR Experimental_Queue_Ramp SOCKS SRS TCP_Fast_Open
Lookups (built-in): lsearch wildlsearch nwildlsearch iplsearch cdb dbm dbmjz dbmnz dnsdb dsearch nis nis0 passwd
Authenticators: cram_md5 plaintext
Routers: accept dnslookup ipliteral manualroute queryprogram redirect
Transports: appendfile/maildir/mailstore autoreply lmtp pipe smtp
Fixed never_users: 0
Configure owner: 0:0
Size of off_t: 8
Configuration file is /<<PKGBUILDDIR>>/test/eximtest/exim4.conf
2021-10-05 12:14:48 exim user lost privilege for using -C option
no X yes
2021-10-05 12:14:48 exim user lost privilege for using -C option
local@eximtest.example.com
  router = eximtest, transport = writetofile
2021-10-05 12:14:48 Warning: purging the environment.
 Suggested action: use keep_environment.
2021-10-05 12:14:48 exim user lost privilege for using -C option
2021-10-05 12:14:48 <= from@eximtest.example.com U=buildd P=local S=413
2021-10-05 12:14:48 => recip <recip@eximtest.example.com> R=eximtest T=writetofile
2021-10-05 12:14:48 Completed
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch --no-parallel
   dh_testroot -a -O--no-parallel
   dh_prep -a -O--no-parallel
   dh_installdirs -a -O--no-parallel
   debian/rules override_dh_auto_install-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
xsltproc --nonet --stringparam section.autolabel 1 \
	-o debian/README.Debian.html \
	/usr/share/xml/docbook/stylesheet/nwalsh/html/docbook.xsl \
	debian/README.Debian.xml
chmod 755 /<<PKGBUILDDIR>>/debian/lynx-dump-postprocess
lynx -force_html -dump debian/README.Debian.html | /<<PKGBUILDDIR>>/debian/lynx-dump-postprocess > debian/README.Debian.tmp
mv debian/README.Debian.tmp debian/README.Debian
cd b-exim4-daemon-light && \
  /usr/bin/make install FULLECHO='' \
	INSTALL_ARG=-no_symlink \
	inst_conf=/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf \
	inst_aliases=/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases \
	inst_dest=/<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
make[2]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light'
/bin/sh scripts/source_checks
`Makefile' is up to date.
 
make[3]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm'
/bin/sh ../scripts/Configure-eximon
>>> eximon script built

cc exim_monitor/em_version.c
cc -o em_version.o -c \
  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/X11R6/include -I. ../exim_monitor/em_version.c
../exim_monitor/em_version.c: In function 'version_init':
../exim_monitor/em_version.c:37:8: warning: unused variable 'today' [-Wunused-variable]
   37 | uschar today[20];
      |        ^~~~~
../exim_monitor/em_version.c:36:5: warning: unused variable 'i' [-Wunused-variable]
   36 | int i = 0;
      |     ^
cc -o eximon.bin
cc -o eximon.bin em_version.o -Wl,-z,relro -Wl,-z,now -L/usr/X11R6/lib \
  util-spool_in.o util-store.o util-string.o util-queue.o util-tod.o util-tree.o em_StripChart.o em_TextPop.o em_globals.o em_init.o em_log.o em_main.o em_menu.o em_queue.o em_strip.o em_text.o em_xs.o -lXaw -lXmu -lXt -lXext -lX11 -lpcre \
  -lcrypt -lm -lnsl  -ldl  -lc
>>> exim monitor binary built
 
>>> exicyclog script built
>>> exinext script built
>>> exiwhat script built
>>> exigrep script built
>>> eximstats script built
>>> exipick script built
>>> exiqgrep script built
>>> exiqsumm script built
>>> transport-filter.pl script built
>>> convert4r3 script built
>>> convert4r4 script built
>>> exim_checkaccess script built

make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/lookups'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/lookups'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/auths'
make[4]: 'auths.a' is up to date.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/auths'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/pdkim'
make[4]: 'pdkim.a' is up to date.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/pdkim'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/routers'
make[4]: 'routers.a' is up to date.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/routers'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/transports'
make[4]: 'transports.a' is up to date.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/transports'
 
cc lookups/lf_quote.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_quote.c
cc lookups/lf_check_file.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_check_file.c
cc lookups/lf_sqlperform.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_sqlperform.c
lookups/lf_sqlperform.c: In function 'lf_sqlperform':
lookups/lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
   93 |       for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);)
      |                         ^~~~~~
lookups/lf_sqlperform.c:130:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  130 |     for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                         ^~~
lookups/lf_sqlperform.c:151:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  151 |  for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); )
      |                    ^~~
cc local_scan.c
cc -DLOCAL_SCAN -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.  -o local_scan.o ../src/local_scan.c
../src/local_scan.c: In function 'local_scan':
../src/local_scan.c:36:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign]
   36 |         base_msg=US"Local configuration error - local_scan() library failure\n";
      |                 ^
../src/local_scan.c:40:28: warning: implicit declaration of function 'malloc' [-Wimplicit-function-declaration]
   40 |         final_msg = (char*)malloc( final_length*sizeof(char) ) ;
      |                            ^~~~~~
../src/local_scan.c:40:28: warning: incompatible implicit declaration of built-in function 'malloc'
../src/local_scan.c:17:1: note: include '<stdlib.h>' or provide a declaration of 'malloc'
   16 | #include <dlfcn.h>
  +++ |+#include <stdlib.h>
   17 | static int (*local_scan_fn)(int fd, uschar **return_text) = NULL;
../src/local_scan.c:46:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign]
   46 |         *return_text = final_msg ;
      |                      ^
../src/local_scan.c: In function 'load_local_scan_library':
../src/local_scan.c:67:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign]
   67 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW);
      |                         ^~~~~~~~~~~~~~~
      |                         |
      |                         uschar * {aka unsigned char *}
In file included from ../src/local_scan.c:16:
/usr/include/dlfcn.h:56:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'}
   56 | extern void *dlopen (const char *__file, int __mode) __THROWNL;
      |                      ~~~~~~~~~~~~^~~~~~
cc -o exim
cc -o exim -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o dnsbl.o hash.o header.o host.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o priv.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o  malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o srs.o utf8.o version.o \
  routers/routers.a transports/transports.a lookups/lookups.a \
  auths/auths.a pdkim/pdkim.a \
  -lresolv -lcrypt -lm -lnsl   -ldl \
   -ldb   \
   -lgnutls -lgnutls-dane -lpcre -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2
 
>>> exim binary built
 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm'

Installation directory is /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin

cp exim /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exim
/bin/chown root /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exim
chmod a+x /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exim
chmod u+s /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exim
creation of symlink omitted
(-no_symlink was specified)
cp eximon /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp eximon.bin /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_dumpdb /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_fixdb /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_tidydb /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exinext /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exiwhat /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_dbmbuild /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exicyclog /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exigrep /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp eximstats /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exipick /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exiqgrep /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exiqsumm /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_lock /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_checkaccess /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin

Installing default configuration in /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf
because there is no existing configuration file.
mkdir -p /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples
sed -e \
  "/SYSTEM_ALIASES_FILE/ s'SYSTEM_ALIASES_FILE'/etc/aliases'" \
  ../src/configure.default > ${CONFIGURE_FILE}
****
Installing a dummy /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases file because you do not have
one, and the default configuration requires it. You should
edit /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases and at least create an alias for postmaster.
***
cp ../src/aliases.default /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases

Exim installation complete
make[2]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light'
if [ -e "/<<PKGBUILDDIR>>/debian/example.conf.md5" ] && [ "$(< /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum)" != "$(cat /<<PKGBUILDDIR>>/debian/example.conf.md5)" ] ; then \
  echo "upstream example configuration has changed, new md5sum:"; \
  < /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum; \
  echo "aborting build."; \
  exit 1; \
fi
< /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum > /<<PKGBUILDDIR>>/debian/example.conf.md5
sed -e 's,/[a-zA-Z/0-9.-]*exim4-base/examples/,/etc/,' \
	< /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf \
	> /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf.tmp
mv /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf.tmp \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf
install -m755 b-exim4-daemon-light/build-Linux-arm/convert4r4 \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exim_convert4r4
install -m755 \
	b-exim4-daemon-light/build-Linux-arm/transport-filter.pl \
	b-exim4-daemon-light/util/ratelimit.pl \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples
rm /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exim
mv /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/eximon \
	/<<PKGBUILDDIR>>/debian/eximon4/usr/sbin
mv /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/eximon.bin \
	/<<PKGBUILDDIR>>/debian/eximon4/usr/libexec/exim4
pod2man --center=EXIM4 --section=8 \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exipick \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/man/man8/exipick.8
pod2man --center=EXIM4 --section=8 \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/eximstats \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/man/man8/eximstats.8
install -m755 /<<PKGBUILDDIR>>/debian/syslog2eximlog /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/
pod2man --center=EXIM4 --section=8 \
	/<<PKGBUILDDIR>>/debian/syslog2eximlog \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/man/man8/syslog2eximlog.8
for i in b-exim4-daemon-*/build-Linux-arm/exim ; do \
	install -m4755 -oroot -groot $i \
	/<<PKGBUILDDIR>>/debian/`echo $i | sed -e 's/^b-//' -e 's_/.*__'`/usr/sbin/exim4 ; \
	done
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# install config.h from daemon package, but not from exim4-daemon-light
dh_install -p exim4-dev \
	b-exim4-daemon-heavy/build-Linux-arm/config.h \
	usr/include/exim4
dh_install
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a -O--no-parallel
   debian/rules override_dh_installchangelogs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installchangelogs -pexim4-base doc/ChangeLog
dh_installchangelogs --no-package=exim4-base \
	-XCHANGES -Xdoc/ChangeLog
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installexamples -a -O--no-parallel
   dh_installman -a -O--no-parallel
   dh_installcron -a -O--no-parallel
   dh_installdebconf -a -O--no-parallel
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installinit --noscripts --name=exim4
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installsystemd -a -O--no-parallel
   dh_installsystemduser -a -O--no-parallel
   debian/rules override_dh_installlogrotate
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installlogrotate
dh_installlogrotate --name=exim4-paniclog
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_installppp
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installppp --name=exim4
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_lintian -a -O--no-parallel
   dh_perl -a -O--no-parallel
   debian/rules override_dh_link
make[1]: Entering directory '/<<PKGBUILDDIR>>'
rm -rf debian/exim4/usr/share/doc/exim4
dh_link
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_strip_nondeterminism -a -O--no-parallel
   dh_compress -a -O--no-parallel
   debian/rules override_dh_fixperms
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_fixperms -X/etc/exim4/passwd.client -Xusr/sbin/exim4
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_missing -a -O--no-parallel
   dh_dwz -a -O--no-parallel
   dh_strip -a -O--no-parallel
   dh_makeshlibs -a -O--no-parallel
   dh_shlibdeps -a -O--no-parallel
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/exim4-base/usr/sbin/exim_dumpdb debian/exim4-base/usr/sbin/exim_lock debian/exim4-base/usr/sbin/exim_fixdb debian/exim4-base/usr/sbin/exim_tidydb debian/exim4-base/usr/sbin/exim_dbmbuild were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/exim4-daemon-heavy/usr/sbin/exim4 was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/exim4-daemon-heavy/usr/sbin/exim4 was not linked against liblber-2.4.so.2 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/exim4-daemon-light/usr/sbin/exim4 was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/eximon4/usr/libexec/exim4/eximon.bin was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
   dh_installdeb -a -O--no-parallel
   debian/rules override_dh_gencontrol
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_gencontrol -- \
	-VUpstream-Version=4.95 \
	-VMTA-Conflicts="citadel-server, courier-mta, dma, esmtp-run, hula-mta, masqmail, msmtp-mta, mta-dummy, nullmailer, opensmtpd, postfix, qmail-run, sendmail-bin, smail, ssmtp, xmail, zmailer" \
	-Vdist:Provides:exim4-daemon-light="default-mta" \
	-Vlocalscanabiversion="exim4-localscanapi-4.1"
dpkg-gencontrol: warning: package exim4-base: substitution variable ${perl:Depends} unused, but is defined
dpkg-gencontrol: warning: package exim4-base: substitution variable ${perl:Depends} unused, but is defined
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_md5sums -a -O--no-parallel
   dh_builddeb -a -O--no-parallel
dpkg-deb: building package 'exim4-daemon-light-dbgsym' in '../exim4-daemon-light-dbgsym_4.95-1_armhf.deb'.
dpkg-deb: building package 'exim4-base' in '../exim4-base_4.95-1_armhf.deb'.
dpkg-deb: building package 'eximon4' in '../eximon4_4.95-1_armhf.deb'.
dpkg-deb: building package 'eximon4-dbgsym' in '../eximon4-dbgsym_4.95-1_armhf.deb'.
dpkg-deb: building package 'exim4-dev' in '../exim4-dev_4.95-1_armhf.deb'.
dpkg-deb: building package 'exim4-daemon-heavy' in '../exim4-daemon-heavy_4.95-1_armhf.deb'.
dpkg-deb: building package 'exim4-base-dbgsym' in '../exim4-base-dbgsym_4.95-1_armhf.deb'.
dpkg-deb: building package 'exim4-daemon-light' in '../exim4-daemon-light_4.95-1_armhf.deb'.
dpkg-deb: building package 'exim4-daemon-heavy-dbgsym' in '../exim4-daemon-heavy-dbgsym_4.95-1_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> >../exim4_4.95-1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2021-10-05T12:17:14Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


exim4_4.95-1_armhf.changes:
---------------------------

Format: 1.8
Date: Sun, 03 Oct 2021 13:39:56 +0200
Source: exim4
Binary: exim4-base exim4-base-dbgsym exim4-daemon-heavy exim4-daemon-heavy-dbgsym exim4-daemon-light exim4-daemon-light-dbgsym exim4-dev eximon4 eximon4-dbgsym
Architecture: armhf
Version: 4.95-1
Distribution: bookworm-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Andreas Metzler <ametzler@debian.org>
Description:
 exim4-base - support files for all Exim MTA (v4) packages
 exim4-daemon-heavy - Exim MTA (v4) daemon with extended features, including exiscan-ac
 exim4-daemon-light - lightweight Exim MTA (v4) daemon
 exim4-dev  - header files for the Exim MTA (v4) packages
 eximon4    - monitor application for the Exim MTA (v4) (X11 interface)
Closes: 993653 993880 994597
Changes:
 exim4 (4.95-1) unstable; urgency=medium
 .
   [ Andreas Metzler ]
   * Use »command -v« instead of »which«. Closes: #993653
   * New upstream version.
   * Catch up with changed lintian output, update overrides.
   * Add macro for setting DKIM_IDENTITY. (Thanks, "RL"). Closes: #993880
   * Add macro for setting the protocol option on the remote_smtp_smarthost
     transport. (Thanks, Bill Allombert). Closes: #994597 Also update
     README.Debian.
 .
   [ Edward Betts ]
   * Remove debian/TODO. It was just a link to alioth that no longer works.
Checksums-Sha1:
 355c24c99b65c7bbe4b22e13739a6e82c32c4fe8 114032 exim4-base-dbgsym_4.95-1_armhf.deb
 df2bf699b1afb54fab091bf36cd794982c76a0fc 1181828 exim4-base_4.95-1_armhf.deb
 6874fad7cd9604b04ae1912bd1616a9269ca8b3a 1527820 exim4-daemon-heavy-dbgsym_4.95-1_armhf.deb
 68ae7ee9a76495604fe07cfb7b5497f2786b4d47 615308 exim4-daemon-heavy_4.95-1_armhf.deb
 4a3126fa1f4aad5c2f2f14c7b578d443d328f380 1340472 exim4-daemon-light-dbgsym_4.95-1_armhf.deb
 839e23f0eec570b807444e27cbf8df1b9bd5e195 566380 exim4-daemon-light_4.95-1_armhf.deb
 858f029c60cf481b8fb7b88ef849ecba69fff12d 118280 exim4-dev_4.95-1_armhf.deb
 6e278d4a4748c7be1901be41baaae3f9c7935ec1 9478 exim4_4.95-1_armhf.buildinfo
 6fa1e5bc7200dc24097b0fe3bfdb57ebc8d6ce52 131476 eximon4-dbgsym_4.95-1_armhf.deb
 8d85a291bf4e828160771f58eda9a93c2f3aada6 145008 eximon4_4.95-1_armhf.deb
Checksums-Sha256:
 6a7fbc94a71c59688c58546f5b732ba9490d17248f77f9297e520b26d6287dfd 114032 exim4-base-dbgsym_4.95-1_armhf.deb
 d33992066de65b044b2a02996abbe9018194a3ef81f2f312fe96e09e68abcb25 1181828 exim4-base_4.95-1_armhf.deb
 86d1260f22ea4c989f8d45b6ec69a12750d7a5cb0922e6b7fea1782770a13926 1527820 exim4-daemon-heavy-dbgsym_4.95-1_armhf.deb
 f71d0b2f3218aa571e60204c53e32b7fff646fb60c5321595ff934fc714985a1 615308 exim4-daemon-heavy_4.95-1_armhf.deb
 4f48932d9ae4d164ffbe6bb6117a9afa94c86ea730044388df4f13145b9f72e1 1340472 exim4-daemon-light-dbgsym_4.95-1_armhf.deb
 caf1c576c59305d4c925612cce81739d619d7e7ba0f586d45b68500d67f7df43 566380 exim4-daemon-light_4.95-1_armhf.deb
 32bba3399e930524c35850c5d22f7cf42361bc911a409ba138c5bb7c2b646f63 118280 exim4-dev_4.95-1_armhf.deb
 91b6d36a88b9be01d045a1018d3ef91a61cb6bd71274360afafa047b2825ccde 9478 exim4_4.95-1_armhf.buildinfo
 de38e621c1c2a02b412e4abdc1ada8caa96e6266b1046d487fd783b0fff02aa2 131476 eximon4-dbgsym_4.95-1_armhf.deb
 096125ef3dd7cc7e40ceb6fbbcf69012c17855a9cca76a67094daa88dd67024a 145008 eximon4_4.95-1_armhf.deb
Files:
 1b656c78cb585ec8755a69317c124e44 114032 debug optional exim4-base-dbgsym_4.95-1_armhf.deb
 86bffe30d96ee260a8f43da45674fb78 1181828 mail optional exim4-base_4.95-1_armhf.deb
 6cf9f39117ca682dc6573c4384605403 1527820 debug optional exim4-daemon-heavy-dbgsym_4.95-1_armhf.deb
 2f7be2abb51b947b59001677cd94ac64 615308 mail optional exim4-daemon-heavy_4.95-1_armhf.deb
 e75b4f2fe796e3927675e65329562abb 1340472 debug optional exim4-daemon-light-dbgsym_4.95-1_armhf.deb
 f1779a97d1fcef292b8b25d314103641 566380 mail optional exim4-daemon-light_4.95-1_armhf.deb
 759b021db68e0df561d48118d420ea0a 118280 mail optional exim4-dev_4.95-1_armhf.deb
 619f26b1514f6c1fc0fee9656299e17c 9478 mail standard exim4_4.95-1_armhf.buildinfo
 fcc9daa28e3cb5117d78277cf5411352 131476 debug optional eximon4-dbgsym_4.95-1_armhf.deb
 a7c1209b8b2283635cc7cc72b66a9568 145008 mail optional eximon4_4.95-1_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


exim4-base-dbgsym_4.95-1_armhf.deb
----------------------------------

 new Debian package, version 2.0.
 size 114032 bytes: control archive=792 bytes.
     532 bytes,    12 lines      control              
     620 bytes,     6 lines      md5sums              
 Package: exim4-base-dbgsym
 Source: exim4
 Version: 4.95-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 162
 Depends: exim4-base (= 4.95-1)
 Section: debug
 Priority: optional
 Description: debug symbols for exim4-base
 Build-Ids: 06cc39082bd876ffeb96a04c2da9509c83e6cb33 2bb2d7fb50739834a0736091fafd23b1be059957 5c1fe931694966497b6487bfecc21d715eb99239 a7ce1ec591baf5042e44ca586c18d3e2cd623244 cefc4442ec3880bd08cd729afd31c4f523a3ba59

drwxr-xr-x root/root         0 2021-10-03 11:39 ./
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/debug/.build-id/06/
-rw-r--r-- root/root     25592 2021-10-03 11:39 ./usr/lib/debug/.build-id/06/cc39082bd876ffeb96a04c2da9509c83e6cb33.debug
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/debug/.build-id/2b/
-rw-r--r-- root/root     18044 2021-10-03 11:39 ./usr/lib/debug/.build-id/2b/b2d7fb50739834a0736091fafd23b1be059957.debug
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/debug/.build-id/5c/
-rw-r--r-- root/root     32648 2021-10-03 11:39 ./usr/lib/debug/.build-id/5c/1fe931694966497b6487bfecc21d715eb99239.debug
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/debug/.build-id/a7/
-rw-r--r-- root/root     28404 2021-10-03 11:39 ./usr/lib/debug/.build-id/a7/ce1ec591baf5042e44ca586c18d3e2cd623244.debug
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/debug/.build-id/ce/
-rw-r--r-- root/root     14876 2021-10-03 11:39 ./usr/lib/debug/.build-id/ce/fc4442ec3880bd08cd729afd31c4f523a3ba59.debug
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     28620 2021-10-03 11:39 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/exim4-base.debug
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/doc/exim4-base-dbgsym -> exim4-base


exim4-base_4.95-1_armhf.deb
---------------------------

 new Debian package, version 2.0.
 size 1181828 bytes: control archive=20036 bytes.
     105 bytes,     4 lines      conffiles            
     229 bytes,    15 lines   *  config               #!/bin/sh
    2147 bytes,    41 lines      control              
    4569 bytes,    66 lines      md5sums              
    4375 bytes,   128 lines   *  postinst             #!/bin/sh
    2680 bytes,    91 lines   *  postrm               #!/bin/sh
     896 bytes,    35 lines   *  preinst              #!/bin/sh
     273 bytes,     7 lines   *  prerm                #!/bin/sh
   44430 bytes,   313 lines      templates            
 Package: exim4-base
 Source: exim4
 Version: 4.95-1
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 1689
 Depends: adduser, cron | cron-daemon | anacron | systemd-sysv, exim4-config (>= 4.94) | exim4-config-2, lsb-base (>= 3.0-6), netbase, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.28), libdb5.3
 Recommends: bsd-mailx | mailx, psmisc
 Suggests: exim4-doc-html | exim4-doc-info, eximon4, file, gnutls-bin | openssl, mail-reader, spf-tools-perl, swaks
 Conflicts: exim, exim-tls
 Breaks: exim4-daemon-custom (<< 4.95), exim4-daemon-heavy (<< 4.95), exim4-daemon-light (<< 4.95)
 Replaces: exim, exim-tls, exim4-daemon-custom, exim4-daemon-heavy, exim4-daemon-light
 Section: mail
 Priority: optional
 Homepage: https://www.exim.org/
 Description: support files for all Exim MTA (v4) packages
  Exim (v4) is a mail transport agent. exim4-base provides the support
  files needed by all exim4 daemon packages. You need an additional package
  containing the main executable. The available packages are:
  .
   exim4-daemon-light
   exim4-daemon-heavy
  .
  If you build exim4 from the source package locally, you can also
  build an exim4-daemon-custom package tailored to your own feature set.
  .
  The Debian exim4 packages have their own web page,
  http://wiki.debian.org/PkgExim4. There is also a Debian-specific
  FAQ list. Information about the way the Debian packages are
  configured can be found in
  /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains
  information about the way the Debian binary packages are built. The
  very extensive upstream documentation is shipped in
  /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven
  configuration process in a standard setup, invoke dpkg-reconfigure
  exim4-config. There is a Debian-centered mailing list,
  pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific
  questions there, and only write to the upstream exim-users mailing
  list if you are sure that your question is not Debian-specific. You
  can find the subscription web page on
  http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users

drwxr-xr-x root/root         0 2021-10-03 11:39 ./
drwxr-xr-x root/root         0 2021-10-03 11:39 ./etc/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./etc/cron.daily/
-rwxr-xr-x root/root      4722 2021-05-04 16:23 ./etc/cron.daily/exim4-base
drwxr-xr-x root/root         0 2021-10-03 11:39 ./etc/init.d/
-rwxr-xr-x root/root      7167 2021-07-17 09:11 ./etc/init.d/exim4
drwxr-xr-x root/root         0 2021-10-03 11:39 ./etc/logrotate.d/
-rw-r--r-- root/root       128 2021-05-04 16:23 ./etc/logrotate.d/exim4-base
-rw-r--r-- root/root       108 2021-05-04 16:23 ./etc/logrotate.d/exim4-paniclog
drwxr-xr-x root/root         0 2021-10-03 11:39 ./lib/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./lib/systemd/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./lib/systemd/system/
-rw-r--r-- root/root       276 2021-05-04 16:23 ./lib/systemd/system/exim4-base.service
-rw-r--r-- root/root       191 2021-05-04 16:23 ./lib/systemd/system/exim4-base.timer
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/sbin/
-rwxr-xr-x root/root     11293 2021-10-03 11:39 ./usr/sbin/exicyclog
-rwxr-xr-x root/root     10621 2021-10-03 11:39 ./usr/sbin/exigrep
-rwxr-xr-x root/root      4855 2021-10-03 11:39 ./usr/sbin/exim_checkaccess
-rwxr-xr-x root/root     74502 2021-10-03 11:39 ./usr/sbin/exim_convert4r4
-rwxr-xr-x root/root      9824 2021-10-03 11:39 ./usr/sbin/exim_dbmbuild
-rwxr-xr-x root/root     18012 2021-10-03 11:39 ./usr/sbin/exim_dumpdb
-rwxr-xr-x root/root     22108 2021-10-03 11:39 ./usr/sbin/exim_fixdb
-rwxr-xr-x root/root     13916 2021-10-03 11:39 ./usr/sbin/exim_lock
-rwxr-xr-x root/root     18012 2021-10-03 11:39 ./usr/sbin/exim_tidydb
-rwxr-xr-x root/root    151578 2021-10-03 11:39 ./usr/sbin/eximstats
-rwxr-xr-x root/root      8270 2021-10-03 11:39 ./usr/sbin/exinext
-rwxr-xr-x root/root     60677 2021-10-03 11:39 ./usr/sbin/exipick
-rwxr-xr-x root/root      5314 2021-10-03 11:39 ./usr/sbin/exiqgrep
-rwxr-xr-x root/root      5159 2021-10-03 11:39 ./usr/sbin/exiqsumm
-rwxr-xr-x root/root      4446 2021-10-03 11:39 ./usr/sbin/exiwhat
-rwxr-xr-x root/root      1445 2021-10-03 11:39 ./usr/sbin/syslog2eximlog
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/bug/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/bug/exim4-base/
-rwxr-xr-x root/root       628 2018-02-15 16:33 ./usr/share/bug/exim4-base/script
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/doc-base/
-rw-r--r-- root/root       291 2018-01-28 14:23 ./usr/share/doc-base/exim4-base.exim4-filter-txt
-rw-r--r-- root/root       320 2018-01-28 14:23 ./usr/share/doc-base/exim4-base.exim4-readme-debian
-rw-r--r-- root/root       216 2018-01-28 14:23 ./usr/share/doc-base/exim4-base.exim4-spec-txt
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/doc/exim4-base/
-rw-r--r-- root/root      9746 2021-09-28 08:24 ./usr/share/doc/exim4-base/ACKNOWLEDGMENTS.gz
-rw-r--r-- root/root     10065 2021-09-28 08:24 ./usr/share/doc/exim4-base/Exim3.upgrade.gz
-rw-r--r-- root/root     26324 2021-09-28 08:24 ./usr/share/doc/exim4-base/Exim4.upgrade.gz
-rw-r--r-- root/root      8107 2021-09-28 08:24 ./usr/share/doc/exim4-base/GnuTLS-FAQ.txt.gz
-rw-r--r-- root/root      8533 2021-07-17 09:11 ./usr/share/doc/exim4-base/NEWS.Debian.gz
-rw-r--r-- root/root      2735 2021-09-28 08:24 ./usr/share/doc/exim4-base/NOTICE.gz
-rw-r--r-- root/root     23129 2021-09-28 08:24 ./usr/share/doc/exim4-base/NewStuff.gz
-rw-r--r-- root/root     15520 2021-09-28 08:24 ./usr/share/doc/exim4-base/OptionLists.txt.gz
-rw-r--r-- root/root      2634 2021-09-28 08:24 ./usr/share/doc/exim4-base/README
-rw-r--r-- root/root     21925 2021-10-03 11:39 ./usr/share/doc/exim4-base/README.Debian.gz
-rw-r--r-- root/root     90647 2021-10-03 11:39 ./usr/share/doc/exim4-base/README.Debian.html
-rw-r--r-- root/root      4541 2021-09-28 08:24 ./usr/share/doc/exim4-base/README.SIEVE.gz
-rw-r--r-- root/root     15768 2021-09-28 08:24 ./usr/share/doc/exim4-base/README.UPDATING.gz
-rw-r--r-- root/root     94064 2021-10-03 11:39 ./usr/share/doc/exim4-base/changelog.Debian.gz
-rw-r--r-- root/root     12741 2018-01-28 14:23 ./usr/share/doc/exim4-base/changelog.Debian.old.gz
-rw-r--r-- root/root    136215 2021-09-28 08:24 ./usr/share/doc/exim4-base/changelog.gz
-rw-r--r-- root/root     10571 2021-05-04 16:23 ./usr/share/doc/exim4-base/copyright
-rw-r--r-- root/root      5156 2021-09-28 08:24 ./usr/share/doc/exim4-base/dbm.discuss.txt.gz
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/doc/exim4-base/examples/
-rw-r--r-- root/root      1106 2021-10-03 11:39 ./usr/share/doc/exim4-base/examples/aliases
-rwxr-xr-x root/root      1749 2021-09-28 08:24 ./usr/share/doc/exim4-base/examples/cramtest.pl
-rw-r--r-- root/root     44224 2021-10-03 11:39 ./usr/share/doc/exim4-base/examples/example.conf
-rwxr-xr-x root/root      1013 2018-01-28 14:23 ./usr/share/doc/exim4-base/examples/exim-adduser
-rwxr-xr-x root/root      2202 2021-09-11 11:52 ./usr/share/doc/exim4-base/examples/exim-gencert
-rwxr-xr-x root/root       667 2021-09-28 08:24 ./usr/share/doc/exim4-base/examples/logargs.sh
-rwxr-xr-x root/root      4695 2021-10-03 11:39 ./usr/share/doc/exim4-base/examples/ratelimit.pl
-rwxr-xr-x root/root      3411 2021-10-03 11:39 ./usr/share/doc/exim4-base/examples/transport-filter.pl
-rwxr-xr-x root/root       916 2021-09-28 08:24 ./usr/share/doc/exim4-base/examples/unknownuser.sh
-rw-r--r-- root/root     23430 2021-09-28 08:37 ./usr/share/doc/exim4-base/filter.txt.gz
-rw-r--r-- root/root    530942 2021-09-28 08:37 ./usr/share/doc/exim4-base/spec.txt.gz
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/man/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/man/man8/
-rw-r--r-- root/root      1276 2021-10-03 11:39 ./usr/share/man/man8/exicyclog.8.gz
-rw-r--r-- root/root      1169 2021-10-03 11:39 ./usr/share/man/man8/exigrep.8.gz
-rw-r--r-- root/root     27025 2021-10-03 11:39 ./usr/share/man/man8/exim.8.gz
-rw-r--r-- root/root      1455 2021-10-03 11:39 ./usr/share/man/man8/exim_checkaccess.8.gz
-rw-r--r-- root/root      1496 2021-10-03 11:39 ./usr/share/man/man8/exim_convert4r4.8.gz
-rw-r--r-- root/root      3266 2021-10-03 11:39 ./usr/share/man/man8/exim_db.8.gz
-rw-r--r-- root/root      1758 2021-10-03 11:39 ./usr/share/man/man8/exim_dbmbuild.8.gz
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/man/man8/exim_dumpdb.8.gz -> exim_db.8.gz
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/man/man8/exim_fixdb.8.gz -> exim_db.8.gz
-rw-r--r-- root/root      2084 2021-10-03 11:39 ./usr/share/man/man8/exim_lock.8.gz
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/man/man8/exim_tidydb.8.gz -> exim_db.8.gz
-rw-r--r-- root/root      4349 2021-10-03 11:39 ./usr/share/man/man8/eximstats.8.gz
-rw-r--r-- root/root      1295 2021-10-03 11:39 ./usr/share/man/man8/exinext.8.gz
-rw-r--r-- root/root      8628 2021-10-03 11:39 ./usr/share/man/man8/exipick.8.gz
-rw-r--r-- root/root      1134 2021-10-03 11:39 ./usr/share/man/man8/exiqgrep.8.gz
-rw-r--r-- root/root      1214 2021-10-03 11:39 ./usr/share/man/man8/exiqsumm.8.gz
-rw-r--r-- root/root      1540 2021-10-03 11:39 ./usr/share/man/man8/exiwhat.8.gz
-rw-r--r-- root/root      2116 2021-10-03 11:39 ./usr/share/man/man8/syslog2eximlog.8.gz


exim4-daemon-heavy-dbgsym_4.95-1_armhf.deb
------------------------------------------

 new Debian package, version 2.0.
 size 1527820 bytes: control archive=536 bytes.
     393 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: exim4-daemon-heavy-dbgsym
 Source: exim4
 Version: 4.95-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 1632
 Depends: exim4-daemon-heavy (= 4.95-1)
 Section: debug
 Priority: optional
 Description: debug symbols for exim4-daemon-heavy
 Build-Ids: 6826dddd8e275ee136e7cb8870e3585a29d44775

drwxr-xr-x root/root         0 2021-10-03 11:39 ./
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/debug/.build-id/68/
-rw-r--r-- root/root   1660648 2021-10-03 11:39 ./usr/lib/debug/.build-id/68/26dddd8e275ee136e7cb8870e3585a29d44775.debug
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/doc/exim4-daemon-heavy-dbgsym -> exim4-daemon-heavy


exim4-daemon-heavy_4.95-1_armhf.deb
-----------------------------------

 new Debian package, version 2.0.
 size 615308 bytes: control archive=7344 bytes.
     253 bytes,    17 lines   *  config               #!/bin/sh
    2260 bytes,    38 lines      control              
     539 bytes,     7 lines      md5sums              
     688 bytes,    36 lines   *  postinst             #!/bin/sh
     213 bytes,     8 lines   *  postrm               #!/bin/sh
     562 bytes,    33 lines   *  prerm                #!/bin/sh
   15249 bytes,   105 lines      templates            
 Package: exim4-daemon-heavy
 Source: exim4
 Version: 4.95-1
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 1398
 Depends: exim4-base (>= 4.95), debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.29), libcrypt1 (>= 1:4.1.0), libdb5.3, libgnutls-dane0 (>= 3.7.0), libgnutls30 (>= 3.7.2), libidn12 (>= 1.13), libidn2-0 (>= 0.6), libldap-2.4-2 (>= 2.4.7), libmariadb3 (>= 3.0.0), libnsl2 (>= 1.0), libpam0g (>= 0.99.7.1), libpcre3, libperl5.32 (>= 5.32.0~rc1), libpq5, libsasl2-2 (>= 2.1.27+dfsg), libspf2-2 (>= 1.2.8~), libsqlite3-0 (>= 3.5.9)
 Conflicts: mail-transport-agent
 Breaks: clamav-daemon (<< 0.95)
 Replaces: exim4-base (<= 4.61-1), mail-transport-agent
 Provides: exim4-localscanapi-4.1, mail-transport-agent
 Section: mail
 Priority: optional
 Homepage: https://www.exim.org/
 Description: Exim MTA (v4) daemon with extended features, including exiscan-acl
  Exim (v4) is a mail transport agent. This package contains the exim4
  daemon with extended features. In addition to the features already
  supported by exim4-daemon-light, exim4-daemon-heavy includes LDAP,
  sqlite, PostgreSQL and MySQL data lookups, SASL and SPA SMTP authentication,
  embedded Perl interpreter, and the content scanning extension
  (formerly known as "exiscan-acl") for integration of virus scanners
  and spamassassin.
  .
  The Debian exim4 packages have their own web page,
  http://wiki.debian.org/PkgExim4. There is also a Debian-specific
  FAQ list. Information about the way the Debian packages are
  configured can be found in
  /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains
  information about the way the Debian binary packages are built. The
  very extensive upstream documentation is shipped in
  /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven
  configuration process in a standard setup, invoke dpkg-reconfigure
  exim4-config. There is a Debian-centered mailing list,
  pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific
  questions there, and only write to the upstream exim-users mailing
  list if you are sure that your question is not Debian-specific. You
  can find the subscription web page on
  http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users

drwxr-xr-x root/root         0 2021-10-03 11:39 ./
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/bin/
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/bin/mailq -> ../sbin/exim4
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/bin/newaliases -> ../sbin/exim4
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/exim4/
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/lib/exim4/exim4 -> ../../sbin/exim4
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/exim4/local_scan/
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/lib/sendmail -> ../sbin/exim4
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/sbin/
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/sbin/exim -> exim4
-rwsr-xr-x root/root   1236824 2021-10-03 11:39 ./usr/sbin/exim4
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/sbin/rmail -> exim4
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/sbin/rsmtp -> exim4
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/sbin/runq -> exim4
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/sbin/sendmail -> exim4
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/bug/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/bug/exim4-daemon-heavy/
-rwxr-xr-x root/root       628 2018-02-15 16:33 ./usr/share/bug/exim4-daemon-heavy/script
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/doc/exim4-daemon-heavy/
-rw-r--r-- root/root     21620 2021-10-03 11:39 ./usr/share/doc/exim4-daemon-heavy/EDITME.exim4-heavy.gz
-rw-r--r-- root/root      8533 2021-07-17 09:11 ./usr/share/doc/exim4-daemon-heavy/NEWS.Debian.gz
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/doc/exim4-daemon-heavy/README.Debian.gz -> ../exim4-base/README.Debian.gz
-rw-r--r-- root/root     94064 2021-10-03 11:39 ./usr/share/doc/exim4-daemon-heavy/changelog.Debian.gz
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/doc/exim4-daemon-heavy/changelog.gz -> ../exim4-base/changelog.gz
-rw-r--r-- root/root     10571 2021-05-04 16:23 ./usr/share/doc/exim4-daemon-heavy/copyright
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/lintian/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       363 2021-10-03 11:02 ./usr/share/lintian/overrides/exim4-daemon-heavy
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/man/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/man/man8/
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/man/man8/exim4.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/man/man8/mailq.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/man/man8/newaliases.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/man/man8/rmail.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/man/man8/rsmtp.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/man/man8/runq.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/man/man8/sendmail.8.gz -> exim.8.gz


exim4-daemon-light-dbgsym_4.95-1_armhf.deb
------------------------------------------

 new Debian package, version 2.0.
 size 1340472 bytes: control archive=540 bytes.
     393 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: exim4-daemon-light-dbgsym
 Source: exim4
 Version: 4.95-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 1433
 Depends: exim4-daemon-light (= 4.95-1)
 Section: debug
 Priority: optional
 Description: debug symbols for exim4-daemon-light
 Build-Ids: 39a7e72d02bcb69cd1f22b990f92e1671ee318fc

drwxr-xr-x root/root         0 2021-10-03 11:39 ./
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/debug/.build-id/39/
-rw-r--r-- root/root   1456440 2021-10-03 11:39 ./usr/lib/debug/.build-id/39/a7e72d02bcb69cd1f22b990f92e1671ee318fc.debug
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/doc/exim4-daemon-light-dbgsym -> exim4-daemon-light


exim4-daemon-light_4.95-1_armhf.deb
-----------------------------------

 new Debian package, version 2.0.
 size 566380 bytes: control archive=7180 bytes.
     253 bytes,    17 lines   *  config               #!/bin/sh
    1878 bytes,    35 lines      control              
     539 bytes,     7 lines      md5sums              
     688 bytes,    36 lines   *  postinst             #!/bin/sh
     213 bytes,     8 lines   *  postrm               #!/bin/sh
     562 bytes,    33 lines   *  prerm                #!/bin/sh
   15249 bytes,   105 lines      templates            
 Package: exim4-daemon-light
 Source: exim4
 Version: 4.95-1
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 1273
 Depends: exim4-base (>= 4.95), debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.29), libcrypt1 (>= 1:4.1.0), libdb5.3, libgnutls-dane0 (>= 3.7.0), libgnutls30 (>= 3.7.2), libidn12 (>= 1.13), libidn2-0 (>= 0.6), libnsl2 (>= 1.0), libpcre3
 Conflicts: mail-transport-agent
 Replaces: exim4-base (<= 4.61-1), mail-transport-agent
 Provides: default-mta, exim4-localscanapi-4.1, mail-transport-agent
 Section: mail
 Priority: optional
 Homepage: https://www.exim.org/
 Description: lightweight Exim MTA (v4) daemon
  Exim (v4) is a mail transport agent. This package contains the exim4
  daemon with only basic features enabled. It works well with the
  standard setups that are provided by Debian and includes support for
  TLS encryption and the dlopen patch to allow dynamic loading of a
  local_scan function.
  .
  The Debian exim4 packages have their own web page,
  http://wiki.debian.org/PkgExim4. There is also a Debian-specific
  FAQ list. Information about the way the Debian packages are
  configured can be found in
  /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains
  information about the way the Debian binary packages are built. The
  very extensive upstream documentation is shipped in
  /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven
  configuration process in a standard setup, invoke dpkg-reconfigure
  exim4-config. There is a Debian-centered mailing list,
  pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific
  questions there, and only write to the upstream exim-users mailing
  list if you are sure that your question is not Debian-specific. You
  can find the subscription web page on
  http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users

drwxr-xr-x root/root         0 2021-10-03 11:39 ./
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/bin/
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/bin/mailq -> ../sbin/exim4
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/bin/newaliases -> ../sbin/exim4
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/exim4/
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/lib/exim4/exim4 -> ../../sbin/exim4
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/lib/sendmail -> ../sbin/exim4
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/sbin/
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/sbin/exim -> exim4
-rwsr-xr-x root/root   1109704 2021-10-03 11:39 ./usr/sbin/exim4
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/sbin/rmail -> exim4
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/sbin/rsmtp -> exim4
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/sbin/runq -> exim4
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/sbin/sendmail -> exim4
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/bug/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/bug/exim4-daemon-light/
-rwxr-xr-x root/root       628 2018-02-15 16:33 ./usr/share/bug/exim4-daemon-light/script
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/doc/exim4-daemon-light/
-rw-r--r-- root/root     21571 2021-10-03 11:39 ./usr/share/doc/exim4-daemon-light/EDITME.exim4-light.gz
-rw-r--r-- root/root      8533 2021-07-17 09:11 ./usr/share/doc/exim4-daemon-light/NEWS.Debian.gz
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/doc/exim4-daemon-light/README.Debian.gz -> ../exim4-base/README.Debian.gz
-rw-r--r-- root/root     94064 2021-10-03 11:39 ./usr/share/doc/exim4-daemon-light/changelog.Debian.gz
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/doc/exim4-daemon-light/changelog.gz -> ../exim4-base/changelog.gz
-rw-r--r-- root/root     10571 2021-05-04 16:23 ./usr/share/doc/exim4-daemon-light/copyright
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/lintian/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       284 2021-10-03 11:02 ./usr/share/lintian/overrides/exim4-daemon-light
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/man/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/man/man8/
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/man/man8/exim4.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/man/man8/mailq.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/man/man8/newaliases.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/man/man8/rmail.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/man/man8/rsmtp.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/man/man8/runq.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/man/man8/sendmail.8.gz -> exim.8.gz


exim4-dev_4.95-1_armhf.deb
--------------------------

 new Debian package, version 2.0.
 size 118280 bytes: control archive=1300 bytes.
    1369 bytes,    29 lines      control              
     699 bytes,    10 lines      md5sums              
 Package: exim4-dev
 Source: exim4
 Version: 4.95-1
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 158
 Section: mail
 Priority: optional
 Homepage: https://www.exim.org/
 Description: header files for the Exim MTA (v4) packages
  Exim (v4) is a mail transport agent. This package contains header
  files that can be used to compile code that is then dynamically linked
  to exim's local_scan interface.
  .
  The Debian exim4 packages have their own web page,
  http://wiki.debian.org/PkgExim4. There is also a Debian-specific
  FAQ list. Information about the way the Debian packages are
  configured can be found in
  /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains
  information about the way the Debian binary packages are built. The
  very extensive upstream documentation is shipped in
  /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven
  configuration process in a standard setup, invoke dpkg-reconfigure
  exim4-config. There is a Debian-centered mailing list,
  pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific
  questions there, and only write to the upstream exim-users mailing
  list if you are sure that your question is not Debian-specific. You
  can find the subscription web page on
  http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users

drwxr-xr-x root/root         0 2021-10-03 11:39 ./
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/bin/
-rwxr-xr-x root/root       318 2019-05-07 17:42 ./usr/bin/exim4-localscan-plugin-config
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/include/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/include/exim4/
-rw-r--r-- root/root      7203 2021-10-03 11:39 ./usr/include/exim4/config.h
-rw-r--r-- root/root     10266 2021-10-03 11:39 ./usr/include/exim4/local_scan.h
-rw-r--r-- root/root      5559 2021-09-28 08:24 ./usr/include/exim4/mytypes.h
-rw-r--r-- root/root      2445 2021-09-28 08:24 ./usr/include/exim4/store.h
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/doc/exim4-dev/
-rw-r--r-- root/root      8533 2021-07-17 09:11 ./usr/share/doc/exim4-dev/NEWS.Debian.gz
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/doc/exim4-dev/README.Debian.gz -> ../exim4-base/README.Debian.gz
-rw-r--r-- root/root     94064 2021-10-03 11:39 ./usr/share/doc/exim4-dev/changelog.Debian.gz
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/doc/exim4-dev/changelog.gz -> ../exim4-base/changelog.gz
-rw-r--r-- root/root     10571 2021-05-04 16:23 ./usr/share/doc/exim4-dev/copyright
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/lintian/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       107 2021-07-17 09:11 ./usr/share/lintian/overrides/exim4-dev
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/man/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/man/man1/
-rw-r--r-- root/root       868 2021-10-03 11:39 ./usr/share/man/man1/exim4-localscan-plugin-config.1.gz


eximon4-dbgsym_4.95-1_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 131476 bytes: control archive=528 bytes.
     359 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: eximon4-dbgsym
 Source: exim4
 Version: 4.95-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 156
 Depends: eximon4 (= 4.95-1)
 Section: debug
 Priority: optional
 Description: debug symbols for eximon4
 Build-Ids: d676af7c80601e59efeeedf7369170890f1e08ad

drwxr-xr-x root/root         0 2021-10-03 11:39 ./
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/lib/debug/.build-id/d6/
-rw-r--r-- root/root    148700 2021-10-03 11:39 ./usr/lib/debug/.build-id/d6/76af7c80601e59efeeedf7369170890f1e08ad.debug
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/doc/eximon4-dbgsym -> eximon4


eximon4_4.95-1_armhf.deb
------------------------

 new Debian package, version 2.0.
 size 145008 bytes: control archive=908 bytes.
     643 bytes,    17 lines      control              
     461 bytes,     7 lines      md5sums              
 Package: eximon4
 Source: exim4
 Version: 4.95-1
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 216
 Depends: exim4-base (>= 4.10), libc6 (>= 2.28), libpcre3, libx11-6, libxaw7, libxmu6, libxt6
 Conflicts: eximon
 Replaces: eximon
 Section: mail
 Priority: optional
 Homepage: https://www.exim.org/
 Description: monitor application for the Exim MTA (v4) (X11 interface)
  Eximon is a helper program for the Exim MTA (v4). It allows
  administrators to view the mail queue and logs, and perform a variety
  of actions on queued messages, such as freezing, bouncing and thawing
  messages.

drwxr-xr-x root/root         0 2021-10-03 11:39 ./
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/libexec/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/libexec/exim4/
-rwxr-xr-x root/root     80872 2021-10-03 11:39 ./usr/libexec/exim4/eximon.bin
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/sbin/
-rwxr-xr-x root/root      8767 2021-10-03 11:39 ./usr/sbin/eximon
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/doc/eximon4/
-rw-r--r-- root/root      8533 2021-07-17 09:11 ./usr/share/doc/eximon4/NEWS.Debian.gz
-rw-r--r-- root/root     94064 2021-10-03 11:39 ./usr/share/doc/eximon4/changelog.Debian.gz
lrwxrwxrwx root/root         0 2021-10-03 11:39 ./usr/share/doc/eximon4/changelog.gz -> ../exim4-base/changelog.gz
-rw-r--r-- root/root     10571 2021-05-04 16:23 ./usr/share/doc/eximon4/copyright
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/lintian/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       103 2021-07-17 09:11 ./usr/share/lintian/overrides/eximon4
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/man/
drwxr-xr-x root/root         0 2021-10-03 11:39 ./usr/share/man/man8/
-rw-r--r-- root/root       961 2021-10-03 11:39 ./usr/share/man/man8/eximon.8.gz


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 94392
Build-Time: 1419
Distribution: bookworm-staging
Host Architecture: armhf
Install-Time: 846
Job: exim4_4.95-1
Machine Architecture: armhf
Package: exim4
Package-Time: 2326
Source-Version: 4.95-1
Space: 94392
Status: successful
Version: 4.95-1
--------------------------------------------------------------------------------
Finished at 2021-10-05T12:17:14Z
Build needed 00:38:46, 94392k disc space