Raspbian Package Auto-Building

Build log for exim4 (4.96-13) on armhf

exim44.96-13armhf → 2023-01-15 09:38:54

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on testwandboard

+==============================================================================+
| exim4 4.96-13 (armhf)                        Sun, 15 Jan 2023 08:52:52 +0000 |
+==============================================================================+

Package: exim4
Version: 4.96-13
Source Version: 4.96-13
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bookworm-staging-armhf-sbuild-e09938d5-2b75-4530-afea-cadeaba8db07' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private bookworm-staging/main Sources [13.6 MB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf Packages [14.4 MB]
Fetched 27.9 MB in 33s (845 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
W: http://172.17.4.1/private/dists/bookworm-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'exim4' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/exim-team/exim4.git
Please use:
git clone https://salsa.debian.org/exim-team/exim4.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 2369 kB of source archives.
Get:1 http://172.17.4.1/private bookworm-staging/main exim4 4.96-13 (dsc) [2893 B]
Get:2 http://172.17.4.1/private bookworm-staging/main exim4 4.96-13 (tar) [1879 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main exim4 4.96-13 (asc) [508 B]
Get:4 http://172.17.4.1/private bookworm-staging/main exim4 4.96-13 (diff) [486 kB]
Fetched 2369 kB in 1s (3469 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/exim4-5szZal/exim4-4.96' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/exim4-5szZal' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-AJzeww/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-AJzeww/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-AJzeww/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-AJzeww/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-AJzeww/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-AJzeww/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-AJzeww/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-AJzeww/apt_archive ./ Packages [433 B]
Fetched 2109 B in 1s (2669 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap netbase sensible-utils
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 46 not upgraded.
Need to get 852 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-AJzeww/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 852 B in 0s (22.9 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12958 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 13), default-libmysqlclient-dev, docbook-xml, docbook-xsl, libdb5.3-dev, libgnutls28-dev (>= 3.5.7), libident-dev, libidn11-dev, libidn2-dev, libldap2-dev, libpam0g-dev, libpcre2-dev, libperl-dev, libpq-dev, libsasl2-dev, libspf2-dev, libsqlite3-dev, libx11-dev, libxaw7-dev, libxext-dev, libxmu-dev, libxt-dev, lynx, po-debconf, xsltproc
Filtered Build-Depends: debhelper-compat (= 13), default-libmysqlclient-dev, docbook-xml, docbook-xsl, libdb5.3-dev, libgnutls28-dev (>= 3.5.7), libident-dev, libidn11-dev, libidn2-dev, libldap2-dev, libpam0g-dev, libpcre2-dev, libperl-dev, libpq-dev, libsasl2-dev, libspf2-dev, libsqlite3-dev, libx11-dev, libxaw7-dev, libxext-dev, libxmu-dev, libxt-dev, lynx, po-debconf, xsltproc
dpkg-deb: building package 'sbuild-build-depends-exim4-dummy' in '/<<BUILDDIR>>/resolver-AJzeww/apt_archive/sbuild-build-depends-exim4-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-exim4-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-AJzeww/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-AJzeww/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-AJzeww/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-AJzeww/apt_archive ./ Sources [632 B]
Get:5 copy:/<<BUILDDIR>>/resolver-AJzeww/apt_archive ./ Packages [712 B]
Fetched 2677 B in 1s (3723 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install exim4 build dependencies (apt-based resolver)
-----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap netbase
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils debhelper
  default-libmysqlclient-dev dh-autoreconf dh-strip-nondeterminism docbook-xml
  docbook-xsl dwz file gettext gettext-base groff-base intltool-debian
  libarchive-zip-perl libbsd0 libdb5.3-dev libdebhelper-perl libelf1
  libevent-2.1-7 libfile-stripnondeterminism-perl libgmp-dev libgmpxx4ldbl
  libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev libgnutlsxx30 libice-dev
  libice6 libicu72 libident libident-dev libidn-dev libidn11-dev libidn12
  libidn2-dev libldap-dev libldap2-dev libmagic-mgc libmagic1 libmariadb-dev
  libmariadb-dev-compat libmariadb3 libmd0 libp11-kit-dev libp11-kit0
  libpam-modules libpam-modules-bin libpam-runtime libpam0g libpam0g-dev
  libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libperl-dev
  libpipeline1 libpkgconf3 libpq-dev libpq5 libpthread-stubs0-dev libsasl2-dev
  libsm-dev libsm6 libspf2-2 libspf2-dev libsqlite3-0 libsqlite3-dev
  libssl-dev libsub-override-perl libtasn1-6-dev libtool libuchardet0
  libunbound8 libx11-6 libx11-data libx11-dev libxau-dev libxau6 libxaw7
  libxaw7-dev libxcb1 libxcb1-dev libxdmcp-dev libxdmcp6 libxext-dev libxext6
  libxml2 libxmu-dev libxmu-headers libxmu6 libxpm-dev libxpm4 libxslt1.1
  libxt-dev libxt6 lynx lynx-common m4 man-db mariadb-common mysql-common
  nettle-dev pkg-config pkgconf pkgconf-bin po-debconf sgml-data x11-common
  x11proto-dev xml-core xorg-sgml-doctools xsltproc xtrans-dev zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc dh-make docbook docbook-dsssl
  docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf
  | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java
  libxalan2-java libxslthl-java xalan gettext-doc libasprintf-dev
  libgettextpo-dev groff db5.3-doc gmp-doc libgmp10-doc libmpfr-dev
  dns-root-data gnutls-bin gnutls-doc libice-doc idn p11-kit-doc libpam-doc
  postgresql-doc-15 libsm-doc sqlite3-doc libssl-doc libtool-doc gfortran
  | fortran95-compiler gcj-jdk libx11-doc libxaw-doc libxcb-doc libxext-doc
  libxt-doc m4-doc apparmor less libmail-box-perl perlsgml w3-recs opensp
  libxml2-utils
Recommended packages:
  libarchive-cpio-perl libtasn1-doc libltdl-dev mailcap libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils debhelper
  default-libmysqlclient-dev dh-autoreconf dh-strip-nondeterminism docbook-xml
  docbook-xsl dwz file gettext gettext-base groff-base intltool-debian
  libarchive-zip-perl libbsd0 libdb5.3-dev libdebhelper-perl libelf1
  libevent-2.1-7 libfile-stripnondeterminism-perl libgmp-dev libgmpxx4ldbl
  libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev libgnutlsxx30 libice-dev
  libice6 libicu72 libident libident-dev libidn-dev libidn11-dev libidn12
  libidn2-dev libldap-dev libldap2-dev libmagic-mgc libmagic1 libmariadb-dev
  libmariadb-dev-compat libmariadb3 libmd0 libp11-kit-dev libpam0g-dev
  libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libperl-dev
  libpipeline1 libpkgconf3 libpq-dev libpq5 libpthread-stubs0-dev libsasl2-dev
  libsm-dev libsm6 libspf2-2 libspf2-dev libsqlite3-dev libssl-dev
  libsub-override-perl libtasn1-6-dev libtool libuchardet0 libunbound8
  libx11-6 libx11-data libx11-dev libxau-dev libxau6 libxaw7 libxaw7-dev
  libxcb1 libxcb1-dev libxdmcp-dev libxdmcp6 libxext-dev libxext6 libxml2
  libxmu-dev libxmu-headers libxmu6 libxpm-dev libxpm4 libxslt1.1 libxt-dev
  libxt6 lynx lynx-common m4 man-db mariadb-common mysql-common nettle-dev
  pkg-config pkgconf pkgconf-bin po-debconf sbuild-build-depends-exim4-dummy
  sgml-data x11-common x11proto-dev xml-core xorg-sgml-doctools xsltproc
  xtrans-dev zlib1g-dev
The following packages will be upgraded:
  libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g
  libsqlite3-0
6 upgraded, 113 newly installed, 0 to remove and 40 not upgraded.
Need to get 41.6 MB of archives.
After this operation, 151 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-AJzeww/apt_archive ./ sbuild-build-depends-exim4-dummy 0.invalid.0 [1000 B]
Get:2 http://172.17.4.1/private bookworm-staging/main armhf libpam0g armhf 1.5.2-6 [86.2 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf libpam-modules-bin armhf 1.5.2-6 [71.5 kB]
Get:4 http://172.17.4.1/private bookworm-staging/main armhf libpam-modules armhf 1.5.2-6 [274 kB]
Get:5 http://172.17.4.1/private bookworm-staging/main armhf libpam-runtime all 1.5.2-6 [161 kB]
Get:6 http://172.17.4.1/private bookworm-staging/main armhf libp11-kit0 armhf 0.24.1-2 [324 kB]
Get:7 http://172.17.4.1/private bookworm-staging/main armhf libsqlite3-0 armhf 3.40.1-1 [724 kB]
Get:8 http://172.17.4.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:9 http://172.17.4.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-9 [774 kB]
Get:10 http://172.17.4.1/private bookworm-staging/main armhf bsdextrautils armhf 2.38.1-4 [78.8 kB]
Get:11 http://172.17.4.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.7-1 [33.4 kB]
Get:12 http://172.17.4.1/private bookworm-staging/main armhf man-db armhf 2.11.1-1 [1341 kB]
Get:13 http://172.17.4.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.41-4 [295 kB]
Get:14 http://172.17.4.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.41-4 [120 kB]
Get:15 http://172.17.4.1/private bookworm-staging/main armhf file armhf 1:5.41-4 [65.8 kB]
Get:16 http://172.17.4.1/private bookworm-staging/main armhf gettext-base armhf 0.21-10 [156 kB]
Get:17 http://172.17.4.1/private bookworm-staging/main armhf m4 armhf 1.4.19-2 [256 kB]
Get:18 http://172.17.4.1/private bookworm-staging/main armhf autoconf all 2.71-2 [343 kB]
Get:19 http://172.17.4.1/private bookworm-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:20 http://172.17.4.1/private bookworm-staging/main armhf automake all 1:1.16.5-1.3 [823 kB]
Get:21 http://172.17.4.1/private bookworm-staging/main armhf autopoint all 0.21-10 [495 kB]
Get:22 http://172.17.4.1/private bookworm-staging/main armhf libdebhelper-perl all 13.11.4 [81.2 kB]
Get:23 http://172.17.4.1/private bookworm-staging/main armhf libtool all 2.4.7-5 [517 kB]
Get:24 http://172.17.4.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:25 http://172.17.4.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:26 http://172.17.4.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-4 [9304 B]
Get:27 http://172.17.4.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.13.0-2 [19.4 kB]
Get:28 http://172.17.4.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.13.0-2 [8556 B]
Get:29 http://172.17.4.1/private bookworm-staging/main armhf libelf1 armhf 0.187-2+rpi2 [177 kB]
Get:30 http://172.17.4.1/private bookworm-staging/main armhf dwz armhf 0.15-1 [92.4 kB]
Get:31 http://172.17.4.1/private bookworm-staging/main armhf libicu72 armhf 72.1-3 [9009 kB]
Get:32 http://172.17.4.1/private bookworm-staging/main armhf libxml2 armhf 2.9.14+dfsg-1.1 [570 kB]
Get:33 http://172.17.4.1/private bookworm-staging/main armhf gettext armhf 0.21-10 [1203 kB]
Get:34 http://172.17.4.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB]
Get:35 http://172.17.4.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:36 http://172.17.4.1/private bookworm-staging/main armhf debhelper all 13.11.4 [942 kB]
Get:37 http://172.17.4.1/private bookworm-staging/main armhf mysql-common all 5.8+1.0.8 [7528 B]
Get:38 http://172.17.4.1/private bookworm-staging/main armhf mariadb-common all 1:10.6.11-2 [20.9 kB]
Get:39 http://172.17.4.1/private bookworm-staging/main armhf libmariadb3 armhf 1:10.6.11-1 [147 kB]
Get:40 http://172.17.4.1/private bookworm-staging/main armhf libssl-dev armhf 3.0.7-1 [2095 kB]
Get:41 http://172.17.4.1/private bookworm-staging/main armhf zlib1g-dev armhf 1:1.2.13.dfsg-1 [901 kB]
Get:42 http://172.17.4.1/private bookworm-staging/main armhf libmariadb-dev armhf 1:10.6.11-1 [236 kB]
Get:43 http://172.17.4.1/private bookworm-staging/main armhf libmariadb-dev-compat armhf 1:10.6.11-1 [19.5 kB]
Get:44 http://172.17.4.1/private bookworm-staging/main armhf default-libmysqlclient-dev armhf 1.0.8 [3980 B]
Get:45 http://172.17.4.1/private bookworm-staging/main armhf xml-core all 0.18+nmu1 [23.8 kB]
Get:46 http://172.17.4.1/private bookworm-staging/main armhf sgml-data all 2.0.11+nmu1 [179 kB]
Get:47 http://172.17.4.1/private bookworm-staging/main armhf docbook-xml all 4.5-12 [85.2 kB]
Get:48 http://172.17.4.1/private bookworm-staging/main armhf docbook-xsl all 1.79.2+dfsg-2 [1237 kB]
Get:49 http://172.17.4.1/private bookworm-staging/main armhf libmd0 armhf 1.0.4-2 [28.6 kB]
Get:50 http://172.17.4.1/private bookworm-staging/main armhf libbsd0 armhf 0.11.7-1 [112 kB]
Get:51 http://172.17.4.1/private bookworm-staging/main armhf libdb5.3-dev armhf 5.3.28+dfsg1-0.10 [623 kB]
Get:52 http://172.17.4.1/private bookworm-staging/main armhf libevent-2.1-7 armhf 2.1.12-stable-5+b1 [166 kB]
Get:53 http://172.17.4.1/private bookworm-staging/main armhf libgmpxx4ldbl armhf 2:6.2.1+dfsg1-1.1 [338 kB]
Get:54 http://172.17.4.1/private bookworm-staging/main armhf libgmp-dev armhf 2:6.2.1+dfsg1-1.1 [582 kB]
Get:55 http://172.17.4.1/private bookworm-staging/main armhf libunbound8 armhf 1.17.0-1 [479 kB]
Get:56 http://172.17.4.1/private bookworm-staging/main armhf libgnutls-dane0 armhf 3.7.8-4 [399 kB]
Get:57 http://172.17.4.1/private bookworm-staging/main armhf libgnutls-openssl27 armhf 3.7.8-4 [398 kB]
Get:58 http://172.17.4.1/private bookworm-staging/main armhf libgnutlsxx30 armhf 3.7.8-4 [12.0 kB]
Get:59 http://172.17.4.1/private bookworm-staging/main armhf libidn2-dev armhf 2.3.3-1 [117 kB]
Get:60 http://172.17.4.1/private bookworm-staging/main armhf libp11-kit-dev armhf 0.24.1-2 [172 kB]
Get:61 http://172.17.4.1/private bookworm-staging/main armhf libtasn1-6-dev armhf 4.19.0-2 [97.9 kB]
Get:62 http://172.17.4.1/private bookworm-staging/main armhf nettle-dev armhf 3.8.1-2 [1235 kB]
Get:63 http://172.17.4.1/private bookworm-staging/main armhf libgnutls28-dev armhf 3.7.8-4 [1228 kB]
Get:64 http://172.17.4.1/private bookworm-staging/main armhf x11-common all 1:7.7+23 [252 kB]
Get:65 http://172.17.4.1/private bookworm-staging/main armhf libice6 armhf 2:1.0.10-1 [51.7 kB]
Get:66 http://172.17.4.1/private bookworm-staging/main armhf xorg-sgml-doctools all 1:1.11-1.1 [22.1 kB]
Get:67 http://172.17.4.1/private bookworm-staging/main armhf x11proto-dev all 2022.1-1 [599 kB]
Get:68 http://172.17.4.1/private bookworm-staging/main armhf libice-dev armhf 2:1.0.10-1 [58.7 kB]
Get:69 http://172.17.4.1/private bookworm-staging/main armhf libident armhf 0.32-1 [13.4 kB]
Get:70 http://172.17.4.1/private bookworm-staging/main armhf libident-dev armhf 0.32-1 [8164 B]
Get:71 http://172.17.4.1/private bookworm-staging/main armhf libidn12 armhf 1.41-1 [80.8 kB]
Get:72 http://172.17.4.1/private bookworm-staging/main armhf libpkgconf3 armhf 1.8.0-12 [31.0 kB]
Get:73 http://172.17.4.1/private bookworm-staging/main armhf pkgconf-bin armhf 1.8.0-12 [27.6 kB]
Get:74 http://172.17.4.1/private bookworm-staging/main armhf pkgconf armhf 1.8.0-12 [25.6 kB]
Get:75 http://172.17.4.1/private bookworm-staging/main armhf pkg-config armhf 1.8.0-12 [13.5 kB]
Get:76 http://172.17.4.1/private bookworm-staging/main armhf libidn-dev armhf 1.41-1 [187 kB]
Get:77 http://172.17.4.1/private bookworm-staging/main armhf libidn11-dev armhf 1.41-1 [42.4 kB]
Get:78 http://172.17.4.1/private bookworm-staging/main armhf libldap-dev armhf 2.5.13+dfsg-2+rpi1+b1 [259 kB]
Get:79 http://172.17.4.1/private bookworm-staging/main armhf libldap2-dev all 2.5.13+dfsg-2+rpi1 [70.1 kB]
Get:80 http://172.17.4.1/private bookworm-staging/main armhf libpam0g-dev armhf 1.5.2-6 [141 kB]
Get:81 http://172.17.4.1/private bookworm-staging/main armhf libpcre2-16-0 armhf 10.40-3 [209 kB]
Get:82 http://172.17.4.1/private bookworm-staging/main armhf libpcre2-32-0 armhf 10.40-3 [199 kB]
Get:83 http://172.17.4.1/private bookworm-staging/main armhf libpcre2-posix3 armhf 10.40-3 [53.2 kB]
Get:84 http://172.17.4.1/private bookworm-staging/main armhf libpcre2-dev armhf 10.40-3 [644 kB]
Get:85 http://172.17.4.1/private bookworm-staging/main armhf libperl-dev armhf 5.36.0-6 [883 kB]
Get:86 http://172.17.4.1/private bookworm-staging/main armhf libpq5 armhf 15.1-1 [164 kB]
Get:87 http://172.17.4.1/private bookworm-staging/main armhf libpq-dev armhf 15.1-1 [127 kB]
Get:88 http://172.17.4.1/private bookworm-staging/main armhf libpthread-stubs0-dev armhf 0.4-1 [5344 B]
Get:89 http://172.17.4.1/private bookworm-staging/main armhf libsasl2-dev armhf 2.1.28+dfsg-10 [206 kB]
Get:90 http://172.17.4.1/private bookworm-staging/main armhf libsm6 armhf 2:1.2.3-1 [32.9 kB]
Get:91 http://172.17.4.1/private bookworm-staging/main armhf libsm-dev armhf 2:1.2.3-1 [35.4 kB]
Get:92 http://172.17.4.1/private bookworm-staging/main armhf libspf2-2 armhf 1.2.10-7.2+b3 [42.4 kB]
Get:93 http://172.17.4.1/private bookworm-staging/main armhf libspf2-dev armhf 1.2.10-7.2+b3 [47.2 kB]
Get:94 http://172.17.4.1/private bookworm-staging/main armhf libsqlite3-dev armhf 3.40.1-1 [893 kB]
Get:95 http://172.17.4.1/private bookworm-staging/main armhf libxau6 armhf 1:1.0.9-1 [19.1 kB]
Get:96 http://172.17.4.1/private bookworm-staging/main armhf libxdmcp6 armhf 1:1.1.2-3 [25.0 kB]
Get:97 http://172.17.4.1/private bookworm-staging/main armhf libxcb1 armhf 1.15-1 [139 kB]
Get:98 http://172.17.4.1/private bookworm-staging/main armhf libx11-data all 2:1.8.3-3 [292 kB]
Get:99 http://172.17.4.1/private bookworm-staging/main armhf libx11-6 armhf 2:1.8.3-3 [687 kB]
Get:100 http://172.17.4.1/private bookworm-staging/main armhf libxau-dev armhf 1:1.0.9-1 [22.3 kB]
Get:101 http://172.17.4.1/private bookworm-staging/main armhf libxdmcp-dev armhf 1:1.1.2-3 [40.9 kB]
Get:102 http://172.17.4.1/private bookworm-staging/main armhf xtrans-dev all 1.4.0-1 [98.7 kB]
Get:103 http://172.17.4.1/private bookworm-staging/main armhf libxcb1-dev armhf 1.15-1 [175 kB]
Get:104 http://172.17.4.1/private bookworm-staging/main armhf libx11-dev armhf 2:1.8.3-3 [768 kB]
Get:105 http://172.17.4.1/private bookworm-staging/main armhf libxext6 armhf 2:1.3.4-1 [48.0 kB]
Get:106 http://172.17.4.1/private bookworm-staging/main armhf libxt6 armhf 1:1.2.1-1 [159 kB]
Get:107 http://172.17.4.1/private bookworm-staging/main armhf libxmu6 armhf 2:1.1.3-3 [52.0 kB]
Get:108 http://172.17.4.1/private bookworm-staging/main armhf libxpm4 armhf 1:3.5.12-1 [43.6 kB]
Get:109 http://172.17.4.1/private bookworm-staging/main armhf libxaw7 armhf 2:1.0.14-1 [165 kB]
Get:110 http://172.17.4.1/private bookworm-staging/main armhf libxext-dev armhf 2:1.3.4-1 [102 kB]
Get:111 http://172.17.4.1/private bookworm-staging/main armhf libxt-dev armhf 1:1.2.1-1 [371 kB]
Get:112 http://172.17.4.1/private bookworm-staging/main armhf libxmu-headers all 2:1.1.3-3 [68.5 kB]
Get:113 http://172.17.4.1/private bookworm-staging/main armhf libxmu-dev armhf 2:1.1.3-3 [56.1 kB]
Get:114 http://172.17.4.1/private bookworm-staging/main armhf libxpm-dev armhf 1:3.5.12-1 [98.1 kB]
Get:115 http://172.17.4.1/private bookworm-staging/main armhf libxaw7-dev armhf 2:1.0.14-1 [220 kB]
Get:116 http://172.17.4.1/private bookworm-staging/main armhf libxslt1.1 armhf 1.1.35-1 [221 kB]
Get:117 http://172.17.4.1/private bookworm-staging/main armhf lynx-common all 2.9.0dev.11-1 [1166 kB]
Get:118 http://172.17.4.1/private bookworm-staging/main armhf lynx armhf 2.9.0dev.11-1 [488 kB]
Get:119 http://172.17.4.1/private bookworm-staging/main armhf xsltproc armhf 1.1.35-1 [126 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 41.6 MB in 10s (4147 kB/s)
(Reading database ... 12958 files and directories currently installed.)
Preparing to unpack .../libpam0g_1.5.2-6_armhf.deb ...
Unpacking libpam0g:armhf (1.5.2-6) over (1.5.2-5) ...
Setting up libpam0g:armhf (1.5.2-6) ...
(Reading database ... 12958 files and directories currently installed.)
Preparing to unpack .../libpam-modules-bin_1.5.2-6_armhf.deb ...
Unpacking libpam-modules-bin (1.5.2-6) over (1.5.2-5) ...
Setting up libpam-modules-bin (1.5.2-6) ...
(Reading database ... 12958 files and directories currently installed.)
Preparing to unpack .../libpam-modules_1.5.2-6_armhf.deb ...
Unpacking libpam-modules:armhf (1.5.2-6) over (1.5.2-5) ...
Setting up libpam-modules:armhf (1.5.2-6) ...
(Reading database ... 12958 files and directories currently installed.)
Preparing to unpack .../libpam-runtime_1.5.2-6_all.deb ...
Unpacking libpam-runtime (1.5.2-6) over (1.5.2-5) ...
Setting up libpam-runtime (1.5.2-6) ...
(Reading database ... 12958 files and directories currently installed.)
Preparing to unpack .../libp11-kit0_0.24.1-2_armhf.deb ...
Unpacking libp11-kit0:armhf (0.24.1-2) over (0.24.1-1) ...
Setting up libp11-kit0:armhf (0.24.1-2) ...
(Reading database ... 12958 files and directories currently installed.)
Preparing to unpack .../libsqlite3-0_3.40.1-1_armhf.deb ...
Unpacking libsqlite3-0:armhf (3.40.1-1) over (3.40.0-1) ...
Setting up libsqlite3-0:armhf (3.40.1-1) ...
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 12958 files and directories currently installed.)
Preparing to unpack .../000-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../001-groff-base_1.22.4-9_armhf.deb ...
Unpacking groff-base (1.22.4-9) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../002-bsdextrautils_2.38.1-4_armhf.deb ...
Unpacking bsdextrautils (2.38.1-4) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../003-libpipeline1_1.5.7-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.7-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../004-man-db_2.11.1-1_armhf.deb ...
Unpacking man-db (2.11.1-1) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../005-libmagic-mgc_1%3a5.41-4_armhf.deb ...
Unpacking libmagic-mgc (1:5.41-4) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../006-libmagic1_1%3a5.41-4_armhf.deb ...
Unpacking libmagic1:armhf (1:5.41-4) ...
Selecting previously unselected package file.
Preparing to unpack .../007-file_1%3a5.41-4_armhf.deb ...
Unpacking file (1:5.41-4) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../008-gettext-base_0.21-10_armhf.deb ...
Unpacking gettext-base (0.21-10) ...
Selecting previously unselected package m4.
Preparing to unpack .../009-m4_1.4.19-2_armhf.deb ...
Unpacking m4 (1.4.19-2) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../010-autoconf_2.71-2_all.deb ...
Unpacking autoconf (2.71-2) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../011-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../012-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../013-autopoint_0.21-10_all.deb ...
Unpacking autopoint (0.21-10) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../014-libdebhelper-perl_13.11.4_all.deb ...
Unpacking libdebhelper-perl (13.11.4) ...
Selecting previously unselected package libtool.
Preparing to unpack .../015-libtool_2.4.7-5_all.deb ...
Unpacking libtool (2.4.7-5) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../016-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../017-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../018-libsub-override-perl_0.09-4_all.deb ...
Unpacking libsub-override-perl (0.09-4) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../019-libfile-stripnondeterminism-perl_1.13.0-2_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.0-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../020-dh-strip-nondeterminism_1.13.0-2_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.0-2) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../021-libelf1_0.187-2+rpi2_armhf.deb ...
Unpacking libelf1:armhf (0.187-2+rpi2) ...
Selecting previously unselected package dwz.
Preparing to unpack .../022-dwz_0.15-1_armhf.deb ...
Unpacking dwz (0.15-1) ...
Selecting previously unselected package libicu72:armhf.
Preparing to unpack .../023-libicu72_72.1-3_armhf.deb ...
Unpacking libicu72:armhf (72.1-3) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../024-libxml2_2.9.14+dfsg-1.1_armhf.deb ...
Unpacking libxml2:armhf (2.9.14+dfsg-1.1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../025-gettext_0.21-10_armhf.deb ...
Unpacking gettext (0.21-10) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../026-intltool-debian_0.35.0+20060710.6_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.6) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../027-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../028-debhelper_13.11.4_all.deb ...
Unpacking debhelper (13.11.4) ...
Selecting previously unselected package mysql-common.
Preparing to unpack .../029-mysql-common_5.8+1.0.8_all.deb ...
Unpacking mysql-common (5.8+1.0.8) ...
Selecting previously unselected package mariadb-common.
Preparing to unpack .../030-mariadb-common_1%3a10.6.11-2_all.deb ...
Unpacking mariadb-common (1:10.6.11-2) ...
Selecting previously unselected package libmariadb3:armhf.
Preparing to unpack .../031-libmariadb3_1%3a10.6.11-1_armhf.deb ...
Unpacking libmariadb3:armhf (1:10.6.11-1) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../032-libssl-dev_3.0.7-1_armhf.deb ...
Unpacking libssl-dev:armhf (3.0.7-1) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../033-zlib1g-dev_1%3a1.2.13.dfsg-1_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.13.dfsg-1) ...
Selecting previously unselected package libmariadb-dev.
Preparing to unpack .../034-libmariadb-dev_1%3a10.6.11-1_armhf.deb ...
Unpacking libmariadb-dev (1:10.6.11-1) ...
Selecting previously unselected package libmariadb-dev-compat:armhf.
Preparing to unpack .../035-libmariadb-dev-compat_1%3a10.6.11-1_armhf.deb ...
Unpacking libmariadb-dev-compat:armhf (1:10.6.11-1) ...
Selecting previously unselected package default-libmysqlclient-dev:armhf.
Preparing to unpack .../036-default-libmysqlclient-dev_1.0.8_armhf.deb ...
Unpacking default-libmysqlclient-dev:armhf (1.0.8) ...
Selecting previously unselected package xml-core.
Preparing to unpack .../037-xml-core_0.18+nmu1_all.deb ...
Unpacking xml-core (0.18+nmu1) ...
Selecting previously unselected package sgml-data.
Preparing to unpack .../038-sgml-data_2.0.11+nmu1_all.deb ...
Unpacking sgml-data (2.0.11+nmu1) ...
Selecting previously unselected package docbook-xml.
Preparing to unpack .../039-docbook-xml_4.5-12_all.deb ...
Unpacking docbook-xml (4.5-12) ...
Selecting previously unselected package docbook-xsl.
Preparing to unpack .../040-docbook-xsl_1.79.2+dfsg-2_all.deb ...
Unpacking docbook-xsl (1.79.2+dfsg-2) ...
Selecting previously unselected package libmd0:armhf.
Preparing to unpack .../041-libmd0_1.0.4-2_armhf.deb ...
Unpacking libmd0:armhf (1.0.4-2) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../042-libbsd0_0.11.7-1_armhf.deb ...
Unpacking libbsd0:armhf (0.11.7-1) ...
Selecting previously unselected package libdb5.3-dev.
Preparing to unpack .../043-libdb5.3-dev_5.3.28+dfsg1-0.10_armhf.deb ...
Unpacking libdb5.3-dev (5.3.28+dfsg1-0.10) ...
Selecting previously unselected package libevent-2.1-7:armhf.
Preparing to unpack .../044-libevent-2.1-7_2.1.12-stable-5+b1_armhf.deb ...
Unpacking libevent-2.1-7:armhf (2.1.12-stable-5+b1) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../045-libgmpxx4ldbl_2%3a6.2.1+dfsg1-1.1_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.2.1+dfsg1-1.1) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../046-libgmp-dev_2%3a6.2.1+dfsg1-1.1_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.2.1+dfsg1-1.1) ...
Selecting previously unselected package libunbound8:armhf.
Preparing to unpack .../047-libunbound8_1.17.0-1_armhf.deb ...
Unpacking libunbound8:armhf (1.17.0-1) ...
Selecting previously unselected package libgnutls-dane0:armhf.
Preparing to unpack .../048-libgnutls-dane0_3.7.8-4_armhf.deb ...
Unpacking libgnutls-dane0:armhf (3.7.8-4) ...
Selecting previously unselected package libgnutls-openssl27:armhf.
Preparing to unpack .../049-libgnutls-openssl27_3.7.8-4_armhf.deb ...
Unpacking libgnutls-openssl27:armhf (3.7.8-4) ...
Selecting previously unselected package libgnutlsxx30:armhf.
Preparing to unpack .../050-libgnutlsxx30_3.7.8-4_armhf.deb ...
Unpacking libgnutlsxx30:armhf (3.7.8-4) ...
Selecting previously unselected package libidn2-dev:armhf.
Preparing to unpack .../051-libidn2-dev_2.3.3-1_armhf.deb ...
Unpacking libidn2-dev:armhf (2.3.3-1) ...
Selecting previously unselected package libp11-kit-dev:armhf.
Preparing to unpack .../052-libp11-kit-dev_0.24.1-2_armhf.deb ...
Unpacking libp11-kit-dev:armhf (0.24.1-2) ...
Selecting previously unselected package libtasn1-6-dev:armhf.
Preparing to unpack .../053-libtasn1-6-dev_4.19.0-2_armhf.deb ...
Unpacking libtasn1-6-dev:armhf (4.19.0-2) ...
Selecting previously unselected package nettle-dev:armhf.
Preparing to unpack .../054-nettle-dev_3.8.1-2_armhf.deb ...
Unpacking nettle-dev:armhf (3.8.1-2) ...
Selecting previously unselected package libgnutls28-dev:armhf.
Preparing to unpack .../055-libgnutls28-dev_3.7.8-4_armhf.deb ...
Unpacking libgnutls28-dev:armhf (3.7.8-4) ...
Selecting previously unselected package x11-common.
Preparing to unpack .../056-x11-common_1%3a7.7+23_all.deb ...
Unpacking x11-common (1:7.7+23) ...
Selecting previously unselected package libice6:armhf.
Preparing to unpack .../057-libice6_2%3a1.0.10-1_armhf.deb ...
Unpacking libice6:armhf (2:1.0.10-1) ...
Selecting previously unselected package xorg-sgml-doctools.
Preparing to unpack .../058-xorg-sgml-doctools_1%3a1.11-1.1_all.deb ...
Unpacking xorg-sgml-doctools (1:1.11-1.1) ...
Selecting previously unselected package x11proto-dev.
Preparing to unpack .../059-x11proto-dev_2022.1-1_all.deb ...
Unpacking x11proto-dev (2022.1-1) ...
Selecting previously unselected package libice-dev:armhf.
Preparing to unpack .../060-libice-dev_2%3a1.0.10-1_armhf.deb ...
Unpacking libice-dev:armhf (2:1.0.10-1) ...
Selecting previously unselected package libident.
Preparing to unpack .../061-libident_0.32-1_armhf.deb ...
Unpacking libident (0.32-1) ...
Selecting previously unselected package libident-dev.
Preparing to unpack .../062-libident-dev_0.32-1_armhf.deb ...
Unpacking libident-dev (0.32-1) ...
Selecting previously unselected package libidn12:armhf.
Preparing to unpack .../063-libidn12_1.41-1_armhf.deb ...
Unpacking libidn12:armhf (1.41-1) ...
Selecting previously unselected package libpkgconf3:armhf.
Preparing to unpack .../064-libpkgconf3_1.8.0-12_armhf.deb ...
Unpacking libpkgconf3:armhf (1.8.0-12) ...
Selecting previously unselected package pkgconf-bin.
Preparing to unpack .../065-pkgconf-bin_1.8.0-12_armhf.deb ...
Unpacking pkgconf-bin (1.8.0-12) ...
Selecting previously unselected package pkgconf:armhf.
Preparing to unpack .../066-pkgconf_1.8.0-12_armhf.deb ...
Unpacking pkgconf:armhf (1.8.0-12) ...
Selecting previously unselected package pkg-config:armhf.
Preparing to unpack .../067-pkg-config_1.8.0-12_armhf.deb ...
Unpacking pkg-config:armhf (1.8.0-12) ...
Selecting previously unselected package libidn-dev:armhf.
Preparing to unpack .../068-libidn-dev_1.41-1_armhf.deb ...
Unpacking libidn-dev:armhf (1.41-1) ...
Selecting previously unselected package libidn11-dev:armhf.
Preparing to unpack .../069-libidn11-dev_1.41-1_armhf.deb ...
Unpacking libidn11-dev:armhf (1.41-1) ...
Selecting previously unselected package libldap-dev:armhf.
Preparing to unpack .../070-libldap-dev_2.5.13+dfsg-2+rpi1+b1_armhf.deb ...
Unpacking libldap-dev:armhf (2.5.13+dfsg-2+rpi1+b1) ...
Selecting previously unselected package libldap2-dev.
Preparing to unpack .../071-libldap2-dev_2.5.13+dfsg-2+rpi1_all.deb ...
Unpacking libldap2-dev (2.5.13+dfsg-2+rpi1) ...
Selecting previously unselected package libpam0g-dev:armhf.
Preparing to unpack .../072-libpam0g-dev_1.5.2-6_armhf.deb ...
Unpacking libpam0g-dev:armhf (1.5.2-6) ...
Selecting previously unselected package libpcre2-16-0:armhf.
Preparing to unpack .../073-libpcre2-16-0_10.40-3_armhf.deb ...
Unpacking libpcre2-16-0:armhf (10.40-3) ...
Selecting previously unselected package libpcre2-32-0:armhf.
Preparing to unpack .../074-libpcre2-32-0_10.40-3_armhf.deb ...
Unpacking libpcre2-32-0:armhf (10.40-3) ...
Selecting previously unselected package libpcre2-posix3:armhf.
Preparing to unpack .../075-libpcre2-posix3_10.40-3_armhf.deb ...
Unpacking libpcre2-posix3:armhf (10.40-3) ...
Selecting previously unselected package libpcre2-dev:armhf.
Preparing to unpack .../076-libpcre2-dev_10.40-3_armhf.deb ...
Unpacking libpcre2-dev:armhf (10.40-3) ...
Selecting previously unselected package libperl-dev:armhf.
Preparing to unpack .../077-libperl-dev_5.36.0-6_armhf.deb ...
Unpacking libperl-dev:armhf (5.36.0-6) ...
Selecting previously unselected package libpq5:armhf.
Preparing to unpack .../078-libpq5_15.1-1_armhf.deb ...
Unpacking libpq5:armhf (15.1-1) ...
Selecting previously unselected package libpq-dev.
Preparing to unpack .../079-libpq-dev_15.1-1_armhf.deb ...
Unpacking libpq-dev (15.1-1) ...
Selecting previously unselected package libpthread-stubs0-dev:armhf.
Preparing to unpack .../080-libpthread-stubs0-dev_0.4-1_armhf.deb ...
Unpacking libpthread-stubs0-dev:armhf (0.4-1) ...
Selecting previously unselected package libsasl2-dev.
Preparing to unpack .../081-libsasl2-dev_2.1.28+dfsg-10_armhf.deb ...
Unpacking libsasl2-dev (2.1.28+dfsg-10) ...
Selecting previously unselected package libsm6:armhf.
Preparing to unpack .../082-libsm6_2%3a1.2.3-1_armhf.deb ...
Unpacking libsm6:armhf (2:1.2.3-1) ...
Selecting previously unselected package libsm-dev:armhf.
Preparing to unpack .../083-libsm-dev_2%3a1.2.3-1_armhf.deb ...
Unpacking libsm-dev:armhf (2:1.2.3-1) ...
Selecting previously unselected package libspf2-2.
Preparing to unpack .../084-libspf2-2_1.2.10-7.2+b3_armhf.deb ...
Unpacking libspf2-2 (1.2.10-7.2+b3) ...
Selecting previously unselected package libspf2-dev.
Preparing to unpack .../085-libspf2-dev_1.2.10-7.2+b3_armhf.deb ...
Unpacking libspf2-dev (1.2.10-7.2+b3) ...
Selecting previously unselected package libsqlite3-dev:armhf.
Preparing to unpack .../086-libsqlite3-dev_3.40.1-1_armhf.deb ...
Unpacking libsqlite3-dev:armhf (3.40.1-1) ...
Selecting previously unselected package libxau6:armhf.
Preparing to unpack .../087-libxau6_1%3a1.0.9-1_armhf.deb ...
Unpacking libxau6:armhf (1:1.0.9-1) ...
Selecting previously unselected package libxdmcp6:armhf.
Preparing to unpack .../088-libxdmcp6_1%3a1.1.2-3_armhf.deb ...
Unpacking libxdmcp6:armhf (1:1.1.2-3) ...
Selecting previously unselected package libxcb1:armhf.
Preparing to unpack .../089-libxcb1_1.15-1_armhf.deb ...
Unpacking libxcb1:armhf (1.15-1) ...
Selecting previously unselected package libx11-data.
Preparing to unpack .../090-libx11-data_2%3a1.8.3-3_all.deb ...
Unpacking libx11-data (2:1.8.3-3) ...
Selecting previously unselected package libx11-6:armhf.
Preparing to unpack .../091-libx11-6_2%3a1.8.3-3_armhf.deb ...
Unpacking libx11-6:armhf (2:1.8.3-3) ...
Selecting previously unselected package libxau-dev:armhf.
Preparing to unpack .../092-libxau-dev_1%3a1.0.9-1_armhf.deb ...
Unpacking libxau-dev:armhf (1:1.0.9-1) ...
Selecting previously unselected package libxdmcp-dev:armhf.
Preparing to unpack .../093-libxdmcp-dev_1%3a1.1.2-3_armhf.deb ...
Unpacking libxdmcp-dev:armhf (1:1.1.2-3) ...
Selecting previously unselected package xtrans-dev.
Preparing to unpack .../094-xtrans-dev_1.4.0-1_all.deb ...
Unpacking xtrans-dev (1.4.0-1) ...
Selecting previously unselected package libxcb1-dev:armhf.
Preparing to unpack .../095-libxcb1-dev_1.15-1_armhf.deb ...
Unpacking libxcb1-dev:armhf (1.15-1) ...
Selecting previously unselected package libx11-dev:armhf.
Preparing to unpack .../096-libx11-dev_2%3a1.8.3-3_armhf.deb ...
Unpacking libx11-dev:armhf (2:1.8.3-3) ...
Selecting previously unselected package libxext6:armhf.
Preparing to unpack .../097-libxext6_2%3a1.3.4-1_armhf.deb ...
Unpacking libxext6:armhf (2:1.3.4-1) ...
Selecting previously unselected package libxt6:armhf.
Preparing to unpack .../098-libxt6_1%3a1.2.1-1_armhf.deb ...
Unpacking libxt6:armhf (1:1.2.1-1) ...
Selecting previously unselected package libxmu6:armhf.
Preparing to unpack .../099-libxmu6_2%3a1.1.3-3_armhf.deb ...
Unpacking libxmu6:armhf (2:1.1.3-3) ...
Selecting previously unselected package libxpm4:armhf.
Preparing to unpack .../100-libxpm4_1%3a3.5.12-1_armhf.deb ...
Unpacking libxpm4:armhf (1:3.5.12-1) ...
Selecting previously unselected package libxaw7:armhf.
Preparing to unpack .../101-libxaw7_2%3a1.0.14-1_armhf.deb ...
Unpacking libxaw7:armhf (2:1.0.14-1) ...
Selecting previously unselected package libxext-dev:armhf.
Preparing to unpack .../102-libxext-dev_2%3a1.3.4-1_armhf.deb ...
Unpacking libxext-dev:armhf (2:1.3.4-1) ...
Selecting previously unselected package libxt-dev:armhf.
Preparing to unpack .../103-libxt-dev_1%3a1.2.1-1_armhf.deb ...
Unpacking libxt-dev:armhf (1:1.2.1-1) ...
Selecting previously unselected package libxmu-headers.
Preparing to unpack .../104-libxmu-headers_2%3a1.1.3-3_all.deb ...
Unpacking libxmu-headers (2:1.1.3-3) ...
Selecting previously unselected package libxmu-dev:armhf.
Preparing to unpack .../105-libxmu-dev_2%3a1.1.3-3_armhf.deb ...
Unpacking libxmu-dev:armhf (2:1.1.3-3) ...
Selecting previously unselected package libxpm-dev:armhf.
Preparing to unpack .../106-libxpm-dev_1%3a3.5.12-1_armhf.deb ...
Unpacking libxpm-dev:armhf (1:3.5.12-1) ...
Selecting previously unselected package libxaw7-dev:armhf.
Preparing to unpack .../107-libxaw7-dev_2%3a1.0.14-1_armhf.deb ...
Unpacking libxaw7-dev:armhf (2:1.0.14-1) ...
Selecting previously unselected package libxslt1.1:armhf.
Preparing to unpack .../108-libxslt1.1_1.1.35-1_armhf.deb ...
Unpacking libxslt1.1:armhf (1.1.35-1) ...
Selecting previously unselected package lynx-common.
Preparing to unpack .../109-lynx-common_2.9.0dev.11-1_all.deb ...
Unpacking lynx-common (2.9.0dev.11-1) ...
Selecting previously unselected package lynx.
Preparing to unpack .../110-lynx_2.9.0dev.11-1_armhf.deb ...
Unpacking lynx (2.9.0dev.11-1) ...
Selecting previously unselected package xsltproc.
Preparing to unpack .../111-xsltproc_1.1.35-1_armhf.deb ...
Unpacking xsltproc (1.1.35-1) ...
Selecting previously unselected package sbuild-build-depends-exim4-dummy.
Preparing to unpack .../112-sbuild-build-depends-exim4-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-exim4-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.7-1) ...
Setting up mysql-common (5.8+1.0.8) ...
update-alternatives: using /etc/mysql/my.cnf.fallback to provide /etc/mysql/my.cnf (my.cnf) in auto mode
Setting up libxau6:armhf (1:1.0.9-1) ...
Setting up libgnutls-openssl27:armhf (3.7.8-4) ...
Setting up libicu72:armhf (72.1-3) ...
Setting up bsdextrautils (2.38.1-4) ...
Setting up libpam0g-dev:armhf (1.5.2-6) ...
Setting up libmagic-mgc (1:5.41-4) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libdebhelper-perl (13.11.4) ...
Setting up x11-common (1:7.7+23) ...
invoke-rc.d: could not determine current runlevel
invoke-rc.d: policy-rc.d denied execution of restart.
Setting up libmagic1:armhf (1:5.41-4) ...
Setting up libpq5:armhf (15.1-1) ...
Setting up gettext-base (0.21-10) ...
Setting up m4 (1.4.19-2) ...
Setting up libperl-dev:armhf (5.36.0-6) ...
Setting up file (1:5.41-4) ...
Setting up libpthread-stubs0-dev:armhf (0.4-1) ...
Setting up libpcre2-16-0:armhf (10.40-3) ...
Setting up mariadb-common (1:10.6.11-2) ...
update-alternatives: using /etc/mysql/mariadb.cnf to provide /etc/mysql/my.cnf (my.cnf) in auto mode
Setting up xtrans-dev (1.4.0-1) ...
Setting up autotools-dev (20220109.1) ...
Setting up libpcre2-32-0:armhf (10.40-3) ...
Setting up libsasl2-dev (2.1.28+dfsg-10) ...
Setting up libpkgconf3:armhf (1.8.0-12) ...
Setting up libgmpxx4ldbl:armhf (2:6.2.1+dfsg1-1.1) ...
Setting up libsqlite3-dev:armhf (3.40.1-1) ...
Setting up libx11-data (2:1.8.3-3) ...
Setting up libgnutlsxx30:armhf (3.7.8-4) ...
Setting up libldap-dev:armhf (2.5.13+dfsg-2+rpi1+b1) ...
Setting up libssl-dev:armhf (3.0.7-1) ...
Setting up libidn12:armhf (1.41-1) ...
Setting up libevent-2.1-7:armhf (2.1.12-stable-5+b1) ...
Setting up autopoint (0.21-10) ...
Setting up libmariadb3:armhf (1:10.6.11-1) ...
Setting up pkgconf-bin (1.8.0-12) ...
Setting up lynx-common (2.9.0dev.11-1) ...
Setting up libidn2-dev:armhf (2.3.3-1) ...
Setting up autoconf (2.71-2) ...
Setting up zlib1g-dev:armhf (1:1.2.13.dfsg-1) ...
Setting up libpcre2-posix3:armhf (10.40-3) ...
Setting up libmd0:armhf (1.0.4-2) ...
Setting up libdb5.3-dev (5.3.28+dfsg1-0.10) ...
Setting up xml-core (0.18+nmu1) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libsub-override-perl (0.09-4) ...
Setting up xorg-sgml-doctools (1:1.11-1.1) ...
Setting up libspf2-2 (1.2.10-7.2+b3) ...
Setting up libtasn1-6-dev:armhf (4.19.0-2) ...
Setting up libbsd0:armhf (0.11.7-1) ...
Setting up libelf1:armhf (0.187-2+rpi2) ...
Setting up libxml2:armhf (2.9.14+dfsg-1.1) ...
Setting up libident (0.32-1) ...
Setting up libp11-kit-dev:armhf (0.24.1-2) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libfile-stripnondeterminism-perl (1.13.0-2) ...
Setting up libice6:armhf (2:1.0.10-1) ...
Setting up libxdmcp6:armhf (1:1.1.2-3) ...
Setting up libxcb1:armhf (1.15-1) ...
Setting up gettext (0.21-10) ...
Setting up libgmp-dev:armhf (2:6.2.1+dfsg1-1.1) ...
Setting up libpcre2-dev:armhf (10.40-3) ...
Setting up nettle-dev:armhf (3.8.1-2) ...
Setting up libtool (2.4.7-5) ...
Setting up libpq-dev (15.1-1) ...
Setting up pkgconf:armhf (1.8.0-12) ...
Setting up intltool-debian (0.35.0+20060710.6) ...
Setting up libldap2-dev (2.5.13+dfsg-2+rpi1) ...
Setting up dh-autoreconf (20) ...
Setting up libunbound8:armhf (1.17.0-1) ...
Setting up pkg-config:armhf (1.8.0-12) ...
Setting up libident-dev (0.32-1) ...
Setting up libmariadb-dev (1:10.6.11-1) ...
Setting up dh-strip-nondeterminism (1.13.0-2) ...
Setting up dwz (0.15-1) ...
Setting up groff-base (1.22.4-9) ...
Setting up libxslt1.1:armhf (1.1.35-1) ...
Setting up libx11-6:armhf (2:1.8.3-3) ...
Setting up libspf2-dev (1.2.10-7.2+b3) ...
Setting up lynx (2.9.0dev.11-1) ...
update-alternatives: using /usr/bin/lynx to provide /usr/bin/www-browser (www-browser) in auto mode
Setting up libsm6:armhf (2:1.2.3-1) ...
Setting up libidn-dev:armhf (1.41-1) ...
Setting up libmariadb-dev-compat:armhf (1:10.6.11-1) ...
Setting up libgnutls-dane0:armhf (3.7.8-4) ...
Setting up libidn11-dev:armhf (1.41-1) ...
Setting up libxpm4:armhf (1:3.5.12-1) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up xsltproc (1.1.35-1) ...
Setting up libxext6:armhf (2:1.3.4-1) ...
Setting up man-db (2.11.1-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libxt6:armhf (1:1.2.1-1) ...
Setting up default-libmysqlclient-dev:armhf (1.0.8) ...
Setting up libgnutls28-dev:armhf (3.7.8-4) ...
Setting up libxmu6:armhf (2:1.1.3-3) ...
Setting up debhelper (13.11.4) ...
Setting up libxaw7:armhf (2:1.0.14-1) ...
Processing triggers for libc-bin (2.36-6+rpi1) ...
Processing triggers for sgml-base (1.31) ...
Setting up sgml-data (2.0.11+nmu1) ...
Setting up x11proto-dev (2022.1-1) ...
Setting up libxau-dev:armhf (1:1.0.9-1) ...
Setting up libice-dev:armhf (2:1.0.10-1) ...
Setting up libsm-dev:armhf (2:1.2.3-1) ...
Setting up libxdmcp-dev:armhf (1:1.1.2-3) ...
Setting up docbook-xsl (1.79.2+dfsg-2) ...
Setting up libxcb1-dev:armhf (1.15-1) ...
Setting up libx11-dev:armhf (2:1.8.3-3) ...
Setting up libxt-dev:armhf (1:1.2.1-1) ...
Setting up libxpm-dev:armhf (1:3.5.12-1) ...
Setting up libxext-dev:armhf (2:1.3.4-1) ...
Setting up libxmu-headers (2:1.1.3-3) ...
Setting up libxmu-dev:armhf (2:1.1.3-3) ...
Setting up libxaw7-dev:armhf (2:1.0.14-1) ...
Processing triggers for sgml-base (1.31) ...
Setting up docbook-xml (4.5-12) ...
Processing triggers for sgml-base (1.31) ...
Setting up sbuild-build-depends-exim4-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.6-armmp armhf (armv7l)
Toolchain package versions: binutils_2.39.50.20221208-5+rpi1 dpkg-dev_1.21.9+rpi1 g++-12_12.2.0-10+rpi1 gcc-12_12.2.0-10+rpi1 libc6-dev_2.36-6+rpi1 libstdc++-12-dev_12.2.0-10+rpi1 libstdc++6_12.2.0-10+rpi1 linux-libc-dev_6.0.12-1+rpi1
Package versions: adduser_3.129 apt_2.5.4 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-10 autotools-dev_20220109.1 base-files_12.3+rpi1 base-passwd_3.6.1 bash_5.2-2 binutils_2.39.50.20221208-5+rpi1 binutils-arm-linux-gnueabihf_2.39.50.20221208-5+rpi1 binutils-common_2.39.50.20221208-5+rpi1 bsdextrautils_2.38.1-4 bsdutils_1:2.38.1-4 build-essential_12.9 bzip2_1.0.8-5+b2 coreutils_9.1-1 cpp_4:12.2.0-1+rpi1 cpp-12_12.2.0-10+rpi1 dash_0.5.11+git20210903+057cd650a4ed-9 debconf_1.5.80 debhelper_13.11.4 debianutils_5.7-0.4 default-libmysqlclient-dev_1.0.8 dh-autoreconf_20 dh-strip-nondeterminism_1.13.0-2 diffutils_1:3.8-1 dirmngr_2.2.40-1 docbook-xml_4.5-12 docbook-xsl_1.79.2+dfsg-2 dpkg_1.21.9+rpi1 dpkg-dev_1.21.9+rpi1 dwz_0.15-1 e2fsprogs_1.46.6~rc1-1 fakeroot_1.29-1 file_1:5.41-4 findutils_4.9.0-3 g++_4:12.2.0-1+rpi1 g++-12_12.2.0-10+rpi1 gcc_4:12.2.0-1+rpi1 gcc-12_12.2.0-10+rpi1 gcc-12-base_12.2.0-10+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-10 gettext-base_0.21-10 gnupg_2.2.40-1 gnupg-l10n_2.2.40-1 gnupg-utils_2.2.40-1 gpg_2.2.40-1 gpg-agent_2.2.40-1 gpg-wks-client_2.2.40-1 gpg-wks-server_2.2.40-1 gpgconf_2.2.40-1 gpgsm_2.2.40-1 gpgv_2.2.40-1 grep_3.8-3 groff-base_1.22.4-9 gzip_1.12-1 hostname_3.23 init-system-helpers_1.64 intltool-debian_0.35.0+20060710.6 iputils-ping_3:20221126-1 krb5-locales_1.20.1-1 libacl1_2.3.1-2 libapt-pkg6.0_2.5.4 libarchive-zip-perl_1.68-1 libasan8_12.2.0-10+rpi1 libassuan0_2.5.5-5 libatomic1_12.2.0-10+rpi1 libattr1_1:2.5.1-3 libaudit-common_1:3.0.7-1.1 libaudit1_1:3.0.7-1.1 libbinutils_2.39.50.20221208-5+rpi1 libblkid1_2.38.1-4 libbsd0_0.11.7-1 libbz2-1.0_1.0.8-5+b2 libc-bin_2.36-6+rpi1 libc-dev-bin_2.36-6+rpi1 libc6_2.36-6+rpi1 libc6-dev_2.36-6+rpi1 libcap-ng0_0.8.3-1 libcap2_1:2.44-1 libcap2-bin_1:2.44-1 libcc1-0_12.2.0-10+rpi1 libcom-err2_1.46.6~rc1-1 libcrypt-dev_1:4.4.33-1 libcrypt1_1:4.4.33-1 libctf-nobfd0_2.39.50.20221208-5+rpi1 libctf0_2.39.50.20221208-5+rpi1 libdb5.3_5.3.28+dfsg1-0.10 libdb5.3-dev_5.3.28+dfsg1-0.10 libdebconfclient0_0.265 libdebhelper-perl_13.11.4 libdpkg-perl_1.21.9+rpi1 libelf1_0.187-2+rpi2 libevent-2.1-7_2.1.12-stable-5+b1 libext2fs2_1.46.6~rc1-1 libfakeroot_1.29-1 libffi8_3.4.4-1 libfile-stripnondeterminism-perl_1.13.0-2 libgcc-12-dev_12.2.0-10+rpi1 libgcc-s1_12.2.0-10+rpi1 libgcrypt20_1.10.1-3 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp-dev_2:6.2.1+dfsg1-1.1 libgmp10_2:6.2.1+dfsg1-1.1 libgmpxx4ldbl_2:6.2.1+dfsg1-1.1 libgnutls-dane0_3.7.8-4 libgnutls-openssl27_3.7.8-4 libgnutls28-dev_3.7.8-4 libgnutls30_3.7.8-4 libgnutlsxx30_3.7.8-4 libgomp1_12.2.0-10+rpi1 libgpg-error0_1.46-1 libgssapi-krb5-2_1.20.1-1 libhogweed6_3.8.1-2 libice-dev_2:1.0.10-1 libice6_2:1.0.10-1 libicu72_72.1-3 libident_0.32-1 libident-dev_0.32-1 libidn-dev_1.41-1 libidn11-dev_1.41-1 libidn12_1.41-1 libidn2-0_2.3.3-1 libidn2-dev_2.3.3-1 libisl23_0.25-1 libjansson4_2.14-2 libk5crypto3_1.20.1-1 libkeyutils1_1.6.3-1 libkrb5-3_1.20.1-1 libkrb5support0_1.20.1-1 libksba8_1.6.2-4 libldap-2.5-0_2.5.13+dfsg-2+rpi1+b1 libldap-dev_2.5.13+dfsg-2+rpi1+b1 libldap2-dev_2.5.13+dfsg-2+rpi1 liblz4-1_1.9.4-1+rpi1 liblzma5_5.4.0-0.1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmariadb-dev_1:10.6.11-1 libmariadb-dev-compat_1:10.6.11-1 libmariadb3_1:10.6.11-1 libmd0_1.0.4-2 libmount1_2.38.1-4 libmpc3_1.2.1-2 libmpfr6_4.1.0-3 libncursesw6_6.3+20220423-2 libnettle8_3.8.1-2 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit-dev_0.24.1-2 libp11-kit0_0.24.1-2 libpam-cap_1:2.44-1 libpam-modules_1.5.2-6 libpam-modules-bin_1.5.2-6 libpam-runtime_1.5.2-6 libpam0g_1.5.2-6 libpam0g-dev_1.5.2-6 libpcre2-16-0_10.40-3 libpcre2-32-0_10.40-3 libpcre2-8-0_10.40-3 libpcre2-dev_10.40-3 libpcre2-posix3_10.40-3 libpcre3_2:8.39-14 libperl-dev_5.36.0-6 libperl5.36_5.36.0-6 libpipeline1_1.5.7-1 libpkgconf3_1.8.0-12 libpq-dev_15.1-1 libpq5_15.1-1 libpthread-stubs0-dev_0.4-1 libreadline8_8.2-1.2 libsasl2-2_2.1.28+dfsg-10 libsasl2-dev_2.1.28+dfsg-10 libsasl2-modules-db_2.1.28+dfsg-10 libseccomp2_2.5.4-1+rpi1 libselinux1_3.4-1 libsemanage-common_3.4-1 libsemanage2_3.4-1 libsepol1_3.1-1 libsepol2_3.4-2 libsm-dev_2:1.2.3-1 libsm6_2:1.2.3-1 libsmartcols1_2.38.1-4 libspf2-2_1.2.10-7.2+b3 libspf2-dev_1.2.10-7.2+b3 libsqlite3-0_3.40.1-1 libsqlite3-dev_3.40.1-1 libss2_1.46.6~rc1-1 libssl-dev_3.0.7-1 libssl1.1_1.1.1o-1 libssl3_3.0.7-1 libstdc++-12-dev_12.2.0-10+rpi1 libstdc++6_12.2.0-10+rpi1 libsub-override-perl_0.09-4 libsystemd0_252.2-1+rpi1 libtasn1-6_4.19.0-2 libtasn1-6-dev_4.19.0-2 libtinfo6_6.3+20220423-2 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-5 libubsan1_12.2.0-10+rpi1 libuchardet0_0.0.7-1 libudev1_252.2-1+rpi1 libunbound8_1.17.0-1 libunistring2_1.0-2 libuuid1_2.38.1-4 libx11-6_2:1.8.3-3 libx11-data_2:1.8.3-3 libx11-dev_2:1.8.3-3 libxau-dev_1:1.0.9-1 libxau6_1:1.0.9-1 libxaw7_2:1.0.14-1 libxaw7-dev_2:1.0.14-1 libxcb1_1.15-1 libxcb1-dev_1.15-1 libxdmcp-dev_1:1.1.2-3 libxdmcp6_1:1.1.2-3 libxext-dev_2:1.3.4-1 libxext6_2:1.3.4-1 libxml2_2.9.14+dfsg-1.1 libxmu-dev_2:1.1.3-3 libxmu-headers_2:1.1.3-3 libxmu6_2:1.1.3-3 libxpm-dev_1:3.5.12-1 libxpm4_1:3.5.12-1 libxslt1.1_1.1.35-1 libxt-dev_1:1.2.1-1 libxt6_1:1.2.1-1 libxxhash0_0.8.1-1 libzstd1_1.5.2+dfsg-1 linux-libc-dev_6.0.12-1+rpi1 login_1:4.13+dfsg1-1 logsave_1.46.6~rc1-1 lsb-base_11.4+rpi1 lynx_2.9.0dev.11-1 lynx-common_2.9.0dev.11-1 m4_1.4.19-2 make_4.3-4.1 man-db_2.11.1-1 mariadb-common_1:10.6.11-2 mawk_1.3.4.20200120-3.1 mount_2.38.1-4 mysql-common_5.8+1.0.8 nano_7.1-1 ncurses-base_6.3+20220423-2 ncurses-bin_6.3+20220423-2 netbase_6.4 nettle-dev_3.8.1-2 passwd_1:4.13+dfsg1-1 patch_2.7.6-7 perl_5.36.0-6 perl-base_5.36.0-6 perl-modules-5.36_5.36.0-6 pinentry-curses_1.2.1-1 pkg-config_1.8.0-12 pkgconf_1.8.0-12 pkgconf-bin_1.8.0-12 po-debconf_1.0.21+nmu1 raspbian-archive-keyring_20120528.2 readline-common_8.2-1.2 rpcsvc-proto_1.4.3-1 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-exim4-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sgml-base_1.31 sgml-data_2.0.11+nmu1 sysvinit-utils_3.05-7 tar_1.34+dfsg-1 tzdata_2022f-1 util-linux_2.38.1-4 util-linux-extra_2.38.1-4 x11-common_1:7.7+23 x11proto-dev_2022.1-1 xml-core_0.18+nmu1 xorg-sgml-doctools_1:1.11-1.1 xsltproc_1.1.35-1 xtrans-dev_1.4.0-1 xz-utils_5.4.0-0.1 zlib1g_1:1.2.13.dfsg-1 zlib1g-dev_1:1.2.13.dfsg-1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.rwlt6mEB/trustedkeys.kbx': General error
gpgv: Signature made Sat Jan  7 13:42:20 2023 UTC
gpgv:                using RSA key D2E092039EF8D496EDF4FA5EA54F018543821484
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify signature ./exim4_4.96-13.dsc
dpkg-source: info: extracting exim4 in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking exim4_4.96.orig.tar.xz
dpkg-source: info: unpacking exim4_4.96-13.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 31_eximmanpage.dpatch
dpkg-source: info: applying 32_exim4.dpatch
dpkg-source: info: applying 33_eximon.binary.dpatch
dpkg-source: info: applying 34_eximstatsmanpage.dpatch
dpkg-source: info: applying 35_install.dpatch
dpkg-source: info: applying 60_convert4r4.dpatch
dpkg-source: info: applying 67_unnecessaryCopt.diff
dpkg-source: info: applying 70_remove_exim-users_references.dpatch
dpkg-source: info: applying 75_01-Fix-exit-on-attempt-to-rewrite-a-malformed-address.-.patch
dpkg-source: info: applying 75_05-SPF-fix-memory-accounting-for-error-case.patch
dpkg-source: info: applying 75_08-Fix-regex-n-use-after-free.-Bug-2915.patch
dpkg-source: info: applying 75_09-Fix-non-WITH_CONTENT_SCAN-build.patch
dpkg-source: info: applying 75_10-Fix-non-WITH_CONTENT_SCAN-build-2.patch
dpkg-source: info: applying 75_11-Fix-non-WITH_CONTENT_SCAN-build-3.patch
dpkg-source: info: applying 75_16-GnuTLS-fix-for-clients-offering-no-TLS-extensions.patch
dpkg-source: info: applying 75_18-Fix-Build-with-libopendmarc-1.4.x-fixes-2728.patch
dpkg-source: info: applying 75_19-DMARC-fix-use-after-free-in-dmarc_dns_lookup.patch
dpkg-source: info: applying 75_22-Fix-daemon-startup.-Bug-2930.patch
dpkg-source: info: applying 75_23-Fix-reccipients-after-run.-.-Bug-2929.patch
dpkg-source: info: applying 75_31-Fix-regext-substring-capture-variables-for-null-matc.patch
dpkg-source: info: applying 75_32-Fix-regex-substring-capture-variables-for-null-match.patch
dpkg-source: info: applying 75_34-Fix-regex-substring-capture-commentary.-Bug-2933.patch
dpkg-source: info: applying 75_37-OpenSSL-when-preloading-creds-do-the-server-certs-be.patch
dpkg-source: info: applying 75_38-OpenSSL-fix-double-expansion-of-tls_verify_certifica.patch
dpkg-source: info: applying 75_50-Fix-logging-of-max-size-log-line.patch
dpkg-source: info: applying 75_55-Fix-recursion-on-dns_again_means_nonexist.-Bug-2911.patch
dpkg-source: info: applying 75_58-Close-server-smtp-socket-explicitly-on-connect-ACL-d.patch
dpkg-source: info: applying 75_60-OpenSSL-fix-tls_eccurve-setting-explicit-curve-group.patch
dpkg-source: info: applying 75_62-OpenSSL-Fix-tls_eccurve-on-earlier-versions-than-3.0.patch
dpkg-source: info: applying 75_63-OpenSSL-log-conns-rejected-for-bad-ALPN-with-the-off.patch
dpkg-source: info: applying 75_64-DANE-do-not-check-dns_again_means_nonexist-for-TLSA-.patch
dpkg-source: info: applying 90_localscan_dlopen.dpatch

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-e09938d5-2b75-4530-afea-cadeaba8db07
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package exim4
dpkg-buildpackage: info: source version 4.96-13
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean --no-parallel
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
debconf-updatepo
rm -rf build-* doc/tmp test/ b-exim*
rm -f EDITME.* unpack-configs-stamp bdir-stamp
rm -f /<<PKGBUILDDIR>>/debian/debconf/exim4.conf.template /<<PKGBUILDDIR>>/debian/files \
	/<<PKGBUILDDIR>>/debian/README.Debian /<<PKGBUILDDIR>>/debian/README.Debian.html \
	/<<PKGBUILDDIR>>/debian/berkeleydb.sed
#these are identical for all daemon-* and therefore symlinked
#pwd
chmod 755 /<<PKGBUILDDIR>>/debian/exim-gencert \
	/<<PKGBUILDDIR>>/debian/lynx-dump-postprocess /<<PKGBUILDDIR>>/debian/script \
	/<<PKGBUILDDIR>>/debian/exim-adduser
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_autoreconf_clean -O--no-parallel
   dh_clean -O--no-parallel
 debian/rules build-arch
dh build-arch --no-parallel
   dh_update_autotools_config -a -O--no-parallel
   dh_autoreconf -a -O--no-parallel
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
patch -o EDITME.eximon exim_monitor/EDITME \
	/<<PKGBUILDDIR>>/debian/EDITME.eximon.diff
patching file EDITME.eximon (read from exim_monitor/EDITME)
patch -o EDITME.exim4-light src/EDITME \
	/<<PKGBUILDDIR>>/debian/EDITME.exim4-light.diff
patching file EDITME.exim4-light (read from src/EDITME)
Hunk #14 succeeded at 713 (offset 3 lines).
Hunk #15 succeeded at 749 (offset 3 lines).
Hunk #16 succeeded at 761 (offset 3 lines).
Hunk #17 succeeded at 799 (offset 3 lines).
Hunk #18 succeeded at 886 (offset 3 lines).
Hunk #19 succeeded at 925 (offset 3 lines).
Hunk #20 succeeded at 974 (offset 3 lines).
Hunk #21 succeeded at 989 (offset 3 lines).
Hunk #22 succeeded at 1021 (offset 3 lines).
Hunk #23 succeeded at 1030 (offset 3 lines).
Hunk #24 succeeded at 1048 (offset 3 lines).
Hunk #25 succeeded at 1128 (offset 3 lines).
Hunk #26 succeeded at 1442 (offset 3 lines).
Hunk #27 succeeded at 1476 (offset 3 lines).
Hunk #28 succeeded at 1524 (offset 3 lines).
for editme in /<<PKGBUILDDIR>>/debian/EDITME.exim4-*.diff; do \
  if [ "$editme" != "/<<PKGBUILDDIR>>/debian/EDITME.exim4-light.diff" ]; then \
    TARGETNAME=`basename $editme .diff`; \
    echo patch -o $TARGETNAME EDITME.exim4-light $editme; \
    patch -o $TARGETNAME EDITME.exim4-light $editme || \
    exit $? ;\
  fi; \
done
patch -o EDITME.exim4-heavy EDITME.exim4-light /<<PKGBUILDDIR>>/debian/EDITME.exim4-heavy.diff
patching file EDITME.exim4-heavy (read from EDITME.exim4-light)
Hunk #8 succeeded at 765 (offset 3 lines).
Hunk #9 succeeded at 774 (offset 3 lines).
Hunk #10 succeeded at 788 (offset 3 lines).
Hunk #11 succeeded at 1000 (offset 3 lines).
Hunk #12 succeeded at 1010 (offset 3 lines).
Hunk #13 succeeded at 1020 (offset 3 lines).
Hunk #14 succeeded at 1038 (offset 3 lines).
Hunk #15 succeeded at 1062 (offset 3 lines).
Hunk #16 succeeded at 1393 (offset 3 lines).
touch unpack-configs-stamp
for i in exim4-daemon-light exim4-daemon-heavy  ; do \
	mkdir b-$i && \
	find . -mindepth 1 -maxdepth 1 \
	-name debian -prune -o \
	-name 'b-*' -o -print0 | \
	xargs --no-run-if-empty --null \
	cp -a --target-directory=b-$i ; \
done
touch bdir-stamp
for i in exim4-daemon-light exim4-daemon-heavy  ; do \
	mkdir -p b-$i/Local && \
	cp EDITME.`echo $i | sed -e s/exim4-daemon/exim4/` \
	b-$i/Local/Makefile && \
	cp EDITME.eximon b-$i/Local/eximon.conf ;\
	done
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
set -e ; for i in exim4-daemon-light exim4-daemon-heavy  ; do \
	echo building $i; \
	cd /<<PKGBUILDDIR>>/b-$i && \
	/usr/bin/make FULLECHO='' ; \
	done
building exim4-daemon-light
make[2]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light'
/bin/sh scripts/source_checks

>>> Creating links to source files...
>>> Creating lookups/Makefile for building dynamic modules
>>> New Makefile & lookups/Makefile installed
>>> Use "make makefile" if you need to force rebuilding of the makefile
 
make[3]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm'
/bin/sh ../scripts/Configure-os.c
cc buildconfig.c
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o buildconfig buildconfig.c -lcrypt -lm -lnsl
buildconfig.c: In function 'main':
buildconfig.c:116:5: warning: unused variable 'test_int_t' [-Wunused-variable]
  116 | int test_int_t = 0;
      |     ^~~~~~~~~~
/bin/sh ../scripts/Configure-config.h "/usr/bin/make"
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm'
make[4]: 'buildconfig' is up to date.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm'
Building configuration file config.h
>>> config.h built

/bin/sh ../scripts/Configure-os.h
cc -DMACRO_PREDEF macro_predef.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro_predef.o macro_predef.c
cc -DMACRO_PREDEF globals.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-globals.o globals.c
cc -DMACRO_PREDEF readconf.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-readconf.o readconf.c
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
cc -DMACRO_PREDEF route.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-route.o route.c
cc -DMACRO_PREDEF transport.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-transport.o transport.c
cc -DMACRO_PREDEF drtables.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-drtables.o drtables.c
cc -DMACRO_PREDEF acl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-acl.o acl.c
cc -DMACRO_PREDEF tls.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-tls.o tls.c
tls.c:29:13: warning: 'tls_client_resmption_key' declared 'static' but never defined [-Wunused-function]
   29 | static void tls_client_resmption_key(tls_support *, smtp_connect_args *,
      |             ^~~~~~~~~~~~~~~~~~~~~~~~
In file included from tls-gnu.c:131,
                 from tls.c:36:
tls-cipher-stdname.c:378:1: warning: 'cipher_stdname' defined but not used [-Wunused-function]
  378 | cipher_stdname(uschar id0, uschar id1)
      | ^~~~~~~~~~~~~~
cc -DMACRO_PREDEF transports/appendfile.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-appendfile.o transports/appendfile.c
cc -DMACRO_PREDEF transports/autoreply.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-autoreply.o transports/autoreply.c
cc -DMACRO_PREDEF transports/lmtp.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-lmtp.o transports/lmtp.c
cc -DMACRO_PREDEF transports/pipe.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-pipe.o transports/pipe.c
cc -DMACRO_PREDEF transports/queuefile.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-queuefile.o transports/queuefile.c
cc -DMACRO_PREDEF transports/smtp.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-smtp.o transports/smtp.c
cc -DMACRO_PREDEF routers/accept.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-accept.o routers/accept.c
cc -DMACRO_PREDEF routers/dnslookup.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-dnslookup.o routers/dnslookup.c
cc -DMACRO_PREDEF routers/ipliteral.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-ipliteral.o routers/ipliteral.c
cc -DMACRO_PREDEF routers/iplookup.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-iplookup.o routers/iplookup.c
cc -DMACRO_PREDEF routers/manualroute.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-manualroute.o routers/manualroute.c
cc -DMACRO_PREDEF routers/queryprogram.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-queryprogram.o routers/queryprogram.c
cc -DMACRO_PREDEF routers/redirect.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-redirect.o routers/redirect.c
cc -DMACRO_PREDEF auths/auth-spa.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-auth-spa.o auths/auth-spa.c
auths/auth-spa.c: In function 'spa_build_auth_response':
auths/auth-spa.c:1506:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress]
 1506 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0);
      |                                      ^~~~~~~~~~
auths/auth-spa.c:1214:5: note: in definition of macro 'spa_bytes_add'
 1214 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
auths/auth-spa.c:1507:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress]
 1507 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0);
      |                                      ^~~~~~~~~~
auths/auth-spa.c:1214:5: note: in definition of macro 'spa_bytes_add'
 1214 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
cc -DMACRO_PREDEF auths/cram_md5.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-cram_md5.o auths/cram_md5.c
cc -DMACRO_PREDEF auths/cyrus_sasl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-cyrus_sasl.o auths/cyrus_sasl.c
cc -DMACRO_PREDEF auths/dovecot.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-dovecot.o auths/dovecot.c
cc -DMACRO_PREDEF auths/gsasl_exim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-gsasl_exim.o auths/gsasl_exim.c
cc -DMACRO_PREDEF auths/heimdal_gssapi.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-heimdal_gssapi.o auths/heimdal_gssapi.c
cc -DMACRO_PREDEF auths/plaintext.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-plaintext.o auths/plaintext.c
cc -DMACRO_PREDEF auths/spa.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-spa.o auths/spa.c
cc -DMACRO_PREDEF auths/tls.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-authtls.o auths/tls.c
cc -DMACRO_PREDEF auths/external.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-external.o auths/external.c
cc -DMACRO_PREDEF dkim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-dkim.o dkim.c
cc -DMACRO_PREDEF malware.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-malware.o malware.c
cc -DMACRO_PREDEF pdkim/signing.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-signing.o pdkim/signing.c
cc -o macro_predef
cc -o macro_predef -Wl,-z,relro -Wl,-z,now macro_predef.o macro-globals.o macro-readconf.o macro-route.o macro-transport.o macro-drtables.o macro-acl.o macro-tls.o macro-appendfile.o macro-autoreply.o macro-lmtp.o macro-pipe.o macro-queuefile.o macro-smtp.o macro-accept.o macro-dnslookup.o macro-ipliteral.o macro-iplookup.o macro-manualroute.o macro-queryprogram.o macro-redirect.o macro-auth-spa.o macro-cram_md5.o macro-cyrus_sasl.o macro-dovecot.o macro-gsasl_exim.o macro-heimdal_gssapi.o macro-plaintext.o macro-spa.o macro-authtls.o macro-external.o macro-dkim.o macro-malware.o macro-signing.o
./macro_predef > macro.c
/bin/sh ../scripts/Configure-eximon
>>> eximon script built

cc -DCOMPILE_UTILITY spool_in.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-spool_in.o spool_in.c
spool_in.c: In function 'spool_read_header':
spool_in.c:504:9: warning: unused variable 'idx' [-Wunused-variable]
  504 |     int idx;
      |         ^~~
cc -DCOMPILE_UTILITY store.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-store.o store.c
store.c: In function 'is_tainted_fn':
store.c:306:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  306 |   if (b = qp->pool.current_block)
      |       ^
cc -DCOMPILE_UTILITY string.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-string.o string.c
string.c: In function 'string_vformat_trc':
string.c:1402:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1402 |   if (*fp == '.')
      |      ^
string.c:1565:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1565 |       if (!(flags & SVFMT_TAINT_NOCHK) && is_incompatible(g->s, s))
      |          ^
cc -DCOMPILE_UTILITY queue.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-queue.o queue.c
cc -DCOMPILE_UTILITY tod.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-tod.o tod.c
tod.c: In function 'tod_stamp':
tod.c:192:51: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=]
  192 |               "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d",
      |                                                   ^~~~
tod.c:192:15: note: directive argument in the range [0, 2147483647]
  192 |               "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d",
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:906,
                 from exim.h:75,
                 from tod.c:12:
In function 'snprintf',
    inlined from 'tod_stamp' at tod.c:191:13:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
cc -DCOMPILE_UTILITY tree.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-tree.o tree.c
cc exim_monitor/em_StripChart.c
cc -o em_StripChart.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_StripChart.c
cc exim_monitor/em_TextPop.c
cc -o em_TextPop.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_TextPop.c
cc exim_monitor/em_globals.c
cc -o em_globals.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_globals.c
cc exim_monitor/em_init.c
cc -o em_init.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_init.c
cc exim_monitor/em_log.c
cc -o em_log.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_log.c
cc exim_monitor/em_main.c
cc -o em_main.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_main.c
../exim_monitor/em_main.c: In function 'numlock_modifiers':
../exim_monitor/em_main.c:583:5: warning: 'XKeycodeToKeysym' is deprecated [-Wdeprecated-declarations]
  583 |     if (XKeycodeToKeysym(display, m->modifiermap [i*m->max_keypermod + j], 0)
      |     ^~
In file included from ../exim_monitor/em_hdr.h:126,
                 from ../exim_monitor/em_main.c:10:
/usr/include/X11/Xlib.h:1687:15: note: declared here
 1687 | extern KeySym XKeycodeToKeysym(
      |               ^~~~~~~~~~~~~~~~
cc exim_monitor/em_menu.c
cc -o em_menu.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_menu.c
../exim_monitor/em_menu.c: In function 'dialogAction':
../exim_monitor/em_menu.c:445:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  445 | if (s[0] != 0)
      |    ^
../exim_monitor/em_menu.c: In function 'ActOnMessage':
../exim_monitor/em_menu.c:366:3: warning: ignoring return value of 'system' declared with attribute 'warn_unused_result' [-Wunused-result]
  366 |   system(CS buffer);
      |   ^~~~~~~~~~~~~~~~~
cc exim_monitor/em_queue.c
cc -o em_queue.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_queue.c
In file included from ../exim_monitor/em_hdr.h:107,
                 from ../exim_monitor/em_queue.c:10:
./functions.h: In function 'set_up':
./functions.h:727:11: warning: '__builtin_strncpy' specified bound 17 equals destination size [-Wstringop-truncation]
  727 | return US strncpy(CS dst, CCS src, n);
      |           ^
cc exim_monitor/em_strip.c
cc -o em_strip.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_strip.c
cc exim_monitor/em_text.c
cc -o em_text.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_text.c
cc exim_monitor/em_xs.c
cc -o em_xs.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_xs.c
cc exim_monitor/em_version.c
cc -o em_version.o -c \
  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/X11R6/include -I. ../exim_monitor/em_version.c
../exim_monitor/em_version.c: In function 'version_init':
../exim_monitor/em_version.c:37:8: warning: unused variable 'today' [-Wunused-variable]
   37 | uschar today[20];
      |        ^~~~~
../exim_monitor/em_version.c:36:5: warning: unused variable 'i' [-Wunused-variable]
   36 | int i = 0;
      |     ^
cc -o eximon.bin
cc -o eximon.bin em_version.o -Wl,-z,relro -Wl,-z,now -L/usr/X11R6/lib \
  util-spool_in.o util-store.o util-string.o util-queue.o util-tod.o util-tree.o em_StripChart.o em_TextPop.o em_globals.o em_init.o em_log.o em_main.o em_menu.o em_queue.o em_strip.o em_text.o em_xs.o -lXaw -lXmu -lXt -lXext -lX11 -lpcre2-8 \
  -lcrypt -lm -lnsl  -ldl  -lc
>>> exim monitor binary built
 
>>> exicyclog script built
>>> exinext script built
>>> exiwhat script built
>>> exigrep script built
>>> eximstats script built
>>> exipick script built
>>> exiqgrep script built
>>> exiqsumm script built
>>> transport-filter.pl script built
>>> convert4r3 script built
>>> convert4r4 script built
>>> exim_checkaccess script built

cc exim_dbmbuild.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY \
	-o exim_dbmbuild.o exim_dbmbuild.c
cc -o exim_dbmbuild
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_dbmbuild -Wl,-z,relro -Wl,-z,now exim_dbmbuild.o \
  -lcrypt -lm -lnsl -ldl -ldb
>>> exim_dbmbuild utility built
 
cc -DEXIM_DUMPDB exim_dbutil.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DEXIM_DUMPDB \
			      -o exim_dumpdb.o exim_dbutil.c
cc -DCOMPILE_UTILITY os.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DOS_LOAD_AVERAGE \
			      -DFIND_RUNNING_INTERFACES \
			      -o util-os.o os.c
cc -o exim_dumpdb
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_dumpdb -Wl,-z,relro -Wl,-z,now exim_dumpdb.o util-os.o util-store.o \
  -lcrypt -lm -lnsl -ldl -ldb
>>> exim_dumpdb utility built
 
cc -DEXIM_FIXDB exim_dbutil.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DEXIM_FIXDB \
			      -o exim_fixdb.o exim_dbutil.c
cc -DCOMPILE_UTILITY queue.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-md5.o md5.c
cc -o exim_fixdb
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_fixdb -Wl,-z,relro -Wl,-z,now exim_fixdb.o util-os.o util-store.o util-md5.o \
  -lcrypt -lm -lnsl -ldl -ldb
>>> exim_fixdb utility built
 
cc -DEXIM_TIDYDB exim_dbutil.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DEXIM_TIDYDB \
			      -o exim_tidydb.o exim_dbutil.c
cc -o exim_tidydb
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_tidydb -Wl,-z,relro -Wl,-z,now exim_tidydb.o util-os.o util-store.o \
  -lcrypt -lm -lnsl -ldl -ldb
>>> exim_tidydb utility built
 
cc exim_lock.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  exim_lock.c
cc -o exim_lock
cc -o exim_lock -Wl,-z,relro -Wl,-z,now exim_lock.o  \
  -lcrypt -lm -lnsl -ldl
>>> exim_lock utility built
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/lookups'
cc cdb.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  cdb.c
cc dbmdb.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dbmdb.c
cc dnsdb.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dnsdb.c
cc dsearch.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dsearch.c
dsearch.c: In function 'dsearch_find':
dsearch.c:122:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  122 |             || keystring[1] && keystring[1] != '.'
      |                ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
cc lsearch.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  lsearch.c
cc nis.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  nis.c
cc passwd.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  passwd.c
cc spf.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  spf.c
cc readsock.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  readsock.c
readsock.c: In function 'readsock_find':
readsock.c:203:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  203 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); )
      |                            ^
readsock.c:203:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  203 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); )
      |    ^
ar cq lookups.a
ranlib lookups.a
cc lf_quote.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  lf_quote.c
cc lf_check_file.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  lf_check_file.c
cc lf_sqlperform.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  lf_sqlperform.c
lf_sqlperform.c: In function 'lf_sqlperform':
lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
   93 |       for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);)
      |                         ^~~~~~
lf_sqlperform.c:128:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  128 |     for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                         ^~~
lf_sqlperform.c:149:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  149 |         for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); )
      |                           ^~~
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/lookups'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/auths'
cc auth-spa.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  auth-spa.c
auth-spa.c: In function 'spa_build_auth_response':
auth-spa.c:1506:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress]
 1506 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0);
      |                                      ^~~~~~~~~~
auth-spa.c:1214:5: note: in definition of macro 'spa_bytes_add'
 1214 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
auth-spa.c:1507:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress]
 1507 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0);
      |                                      ^~~~~~~~~~
auth-spa.c:1214:5: note: in definition of macro 'spa_bytes_add'
 1214 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
cc call_pam.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  call_pam.c
cc call_pwcheck.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  call_pwcheck.c
cc call_radius.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  call_radius.c
cc check_serv_cond.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  check_serv_cond.c
In file included from ../exim.h:534,
                 from check_serv_cond.c:8:
check_serv_cond.c: In function 'auth_check_some_cond':
../macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  110 | #define HDEBUG(x)     if (host_checking || debug_selector & (x))
      |                          ^
check_serv_cond.c:86:1: note: in expansion of macro 'HDEBUG'
   86 | HDEBUG(D_auth)
      | ^~~~~~
cc cram_md5.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  cram_md5.c
cc cyrus_sasl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  cyrus_sasl.c
cc dovecot.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dovecot.c
dovecot.c: In function 'dc_gets':
dovecot.c:209:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  209 |     if ((socket_buffer_left =
      |        ^
cc external.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  external.c
cc get_data.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  get_data.c
get_data.c: In function 'auth_client_item':
get_data.c:180:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  180 |   if (ss[i] == '^')
      |      ^
cc get_no64_data.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  get_no64_data.c
cc gsasl_exim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  gsasl_exim.c
cc heimdal_gssapi.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  heimdal_gssapi.c
cc plaintext.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  plaintext.c
cc pwcheck.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  pwcheck.c
cc spa.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  spa.c
spa.c: In function 'auth_spa_server':
spa.c:228:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  228 | if (!(clearpass = expand_string(ob->spa_serverpassword)))
      |    ^
cc tls.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  tls.c
cc xtextdecode.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  xtextdecode.c
cc xtextencode.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  xtextencode.c
ar cq auths.a
ar cq auths.a auth-spa.o call_pam.o call_pwcheck.o call_radius.o check_serv_cond.o cram_md5.o cyrus_sasl.o dovecot.o external.o get_data.o get_no64_data.o gsasl_exim.o heimdal_gssapi.o plaintext.o pwcheck.o spa.o tls.o xtextdecode.o xtextencode.o
ranlib auths.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/auths'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/pdkim'
cc pdkim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -I. pdkim.c
pdkim.c: In function 'pdkim_headcat':
pdkim.c:1148:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1148 | if (pad)
      |    ^
pdkim.c: In function 'sort_sig_methods':
pdkim.c:1441:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1441 |      ele = string_nextinlist(&prefs, &sep, NULL, 0); )
      |      ^~~
pdkim.c:1459:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1459 |      ele = string_nextinlist(&prefs, &sep, NULL, 0); )
      |      ^~~
cc signing.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -I. signing.c
ar cq pdkim.a
ar cq pdkim.a pdkim.o signing.o
ranlib pdkim.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/pdkim'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/routers'
cc accept.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  accept.c
cc dnslookup.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dnslookup.c
dnslookup.c: In function 'dnslookup_router_entry':
dnslookup.c:256:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  256 |     flags = flags & ~HOST_FIND_BY_AAAA | HOST_FIND_IPV4_ONLY;
cc ipliteral.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  ipliteral.c
cc iplookup.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  iplookup.c
cc manualroute.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  manualroute.c
manualroute.c: In function 'manualroute_router_entry':
manualroute.c:339:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  339 |     lookup_type = lookup_type & ~(LK_DEFAULT | LK_BYDNS) | LK_BYNAME;
      |                   ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
cc queryprogram.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  queryprogram.c
queryprogram.c: In function 'queryprogram_router_entry':
queryprogram.c:255:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  255 | if (!ob->cmd_gid_set)
      |    ^
cc redirect.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  redirect.c
cc rf_change_domain.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_change_domain.c
cc rf_expand_data.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_expand_data.c
cc rf_get_errors_address.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_errors_address.c
cc rf_get_munge_headers.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_munge_headers.c
cc rf_get_transport.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_transport.c
cc rf_get_ugid.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_ugid.c
cc rf_lookup_hostlist.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_lookup_hostlist.c
cc rf_queue_add.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_queue_add.c
cc rf_self_action.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_self_action.c
cc rf_set_ugid.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_set_ugid.c
ar cq routers.a
ranlib routers.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/routers'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/transports'
cc appendfile.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  appendfile.c
appendfile.c: In function 'check_dir_size':
appendfile.c:669:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  669 | for (struct dirent *ent; ent = readdir(dir); )
      |                          ^~~
appendfile.c: In function 'check_creation':
appendfile.c:915:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  915 |         && (  create_file != create_belowhome
appendfile.c: In function 'appendfile_transport_entry':
appendfile.c:2185:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2185 |   if (is_tainted(path))
      |      ^
appendfile.c:2396:34: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2396 |         || mailbox_filecount < 0 && ob->quota_filecount_value > 0
      |            ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
appendfile.c:2701:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2701 |   if (mailbox_size + (ob->quota_is_inclusive ? message_size:0) > ob->quota_value)
      |      ^
appendfile.c:2711:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2711 |   if (ob->quota_filecount_value > 0
      |      ^
appendfile.c:2848:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2848 | if (yield == OK && ob->use_bsmtp)
      |    ^
cc autoreply.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  autoreply.c
autoreply.c: In function 'autoreply_transport_entry':
autoreply.c:333:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  333 |   if (  from && !(from = checkexpand(from, addr, tblock->name, cke_hdr))
      |         ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:335:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  335 |      || to && !(to = checkexpand(to, addr, tblock->name, cke_hdr))
      |         ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:336:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  336 |      || cc && !(cc = checkexpand(cc, addr, tblock->name, cke_hdr))
      |         ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:337:13: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  337 |      || bcc && !(bcc = checkexpand(bcc, addr, tblock->name, cke_hdr))
      |         ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:338:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  338 |      || subject && !(subject = checkexpand(subject, addr, tblock->name, cke_hdr))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:339:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  339 |      || headers && !(headers = checkexpand(headers, addr, tblock->name, cke_text))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:340:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  340 |      || text && !(text = checkexpand(text, addr, tblock->name, cke_text))
      |         ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:341:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  341 |      || file && !(file = checkexpand(file, addr, tblock->name, cke_file))
      |         ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:342:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  342 |      || logfile && !(logfile = checkexpand(logfile, addr, tblock->name, cke_file))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:343:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  343 |      || oncelog && !(oncelog = checkexpand(oncelog, addr, tblock->name, cke_file))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:344:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  344 |      || oncerepeat && !(oncerepeat = checkexpand(oncerepeat, addr, tblock->name, cke_file))
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:756:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  756 | if (rc != 0)
      |    ^
cc lmtp.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  lmtp.c
cc pipe.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  pipe.c
cc queuefile.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  queuefile.c
cc smtp.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  smtp.c
smtp.c: In function 'study_ehlo_auths':
smtp.c:1012:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1012 |   for (int sep = ' '; s = string_nextinlist(&list, &sep, NULL, 0); )
      |                       ^
smtp.c: In function 'smtp_setup_conn':
smtp.c:2272:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2272 |   if (  verify_check_given_host(CUSS &ob->hosts_pipe_connect,
      |      ^
smtp.c:2343:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2343 |     if ((sx->helo_data = string_domain_utf8_to_alabel(sx->helo_data,
      |        ^
smtp.c:2812:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2812 |   if (sx->smtps)
      |      ^
smtp.c: In function 'smtp_write_mail_and_rcpt_cmds':
smtp.c:3490:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3490 |           && (!mua_wrapper || addr->next && address_count < sx->max_rcpt);
      |                               ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
smtp.c: In function 'smtp_proxy_tls':
smtp.c:3632:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3632 |   if (p[0].revents & POLLIN)
      |      ^
smtp.c:3646:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3646 |   if (p[1].revents & POLLIN)
      |      ^
In file included from ../exim.h:534,
                 from smtp.c:9:
smtp.c: In function 'smtp_deliver':
../macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  109 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
smtp.c:3992:3: note: in expansion of macro 'DEBUG'
 3992 |   DEBUG(D_transport|D_v)
      |   ^~~~~
smtp.c:4045:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4045 |      && (sx->ok && sx->completed_addr || smtp_peer_options & OPTION_CHUNKING)
      |          ~~~~~~~^~~~~~~~~~~~~~~~~~~~~
smtp.c:4057:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4057 |            (  tls_out.active.sock < 0  &&  !continue_proxy_cipher
      |               ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
smtp.c:4089:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4089 |   if (!sx->ok)
      |      ^
smtp.c:4609:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4609 |        || tcw_done && tcw                       /* more messages for host */
      |           ~~~~~~~~~^~~~~~
smtp.c:4612:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4612 |              (  tls_out.active.sock < 0  &&  !continue_proxy_cipher
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
smtp.c:4625:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4625 |       if (sx->send_rset)
      |          ^
smtp.c:4822:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4822 | if (sx->send_quit || tcw_done && !tcw)
      |                      ~~~~~~~~~^~~~~~~
smtp.c: In function 'smtp_transport_entry':
smtp.c:5413:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5413 |     if (continue_hostname)
      |        ^
smtp.c:5983:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5983 |   if (host)
      |      ^
smtp.c: In function 'smtp_setup_conn':
smtp.c:2204:5: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
 2204 |     write(0, "QUIT\r\n", 6);
      |     ^~~~~~~~~~~~~~~~~~~~~~~
cc smtp_socks.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  smtp_socks.c
cc tf_maildir.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  tf_maildir.c
tf_maildir.c: In function 'maildir_compute_size':
tf_maildir.c:263:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  263 | for (struct dirent *ent; ent = readdir(dir); )
      |                          ^~~
ar cq transports.a
ranlib transports.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/transports'
 
cc acl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    acl.c
acl.c: In function 'acl_read':
acl.c:876:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  876 |   if (c == ACLC_SET)
      |      ^
acl.c: In function 'acl_verify':
acl.c:1774:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1774 |     if (rc != OK && *log_msgptr)
      |        ^
acl.c:1883:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1883 |         for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); )
      |                            ^~~
acl.c:1954:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1954 |         for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); )
      |                            ^~~
In file included from exim.h:534,
                 from acl.c:11:
macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  109 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
acl.c:2128:9: note: in expansion of macro 'DEBUG'
 2128 |         DEBUG(D_acl)
      |         ^~~~~
acl.c:2191:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2191 |       || callout_defer_ok && *basic_errno == ERRNO_CALLOUTDEFER
acl.c: In function 'decode_control':
acl.c:2267:38: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2267 |       && (!d->has_option || c != '/' && c != '_')
      |                             ~~~~~~~~~^~~~~~~~~~~
acl.c: In function 'acl_check_condition':
acl.c:4015:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4015 |   if (!conditions[cb->type].is_modifier && cb->u.negated)
      |      ^
acl.c: In function 'acl_check':
acl.c:4746:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4746 |       if ((rc = open_cutthrough_connection(addr)) == DEFER)
      |          ^
acl.c:4762:27: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4762 |     else HDEBUG(D_acl) if (cutthrough.delivery)
      |                           ^
cc base64.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    base64.c
cc child.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    child.c
cc crypt16.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    crypt16.c
crypt16.c: In function 'crypt16':
crypt16.c:67:3: warning: '__builtin_strncpy' output may be truncated copying 2 bytes from a string of length 22 [-Wstringop-truncation]
   67 |   strncpy (s2, res+2, 2);
      |   ^
cc daemon.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    daemon.c
In file included from exim.h:534,
                 from daemon.c:12:
daemon.c: In function 'daemon_go':
macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  109 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
daemon.c:1876:5: note: in expansion of macro 'DEBUG'
 1876 |     DEBUG(D_any)
      |     ^~~~~
cc dbfn.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dbfn.c
dbfn.c: In function 'dbfn_open':
dbfn.c:91:47: warning: '.lockfile' directive output may be truncated writing 9 bytes into a region of size between 0 and 255 [-Wformat-truncation=]
   91 | snprintf(CS filename, sizeof(filename), "%s/%s.lockfile", dirname, name);
      |                                               ^~~~~~~~~
In file included from /usr/include/stdio.h:906,
                 from exim.h:75,
                 from dbfn.c:10:
In function 'snprintf',
    inlined from 'dbfn_open' at dbfn.c:91:1:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 11 or more bytes (assuming 266) into a destination of size 256
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
dbfn.c: In function 'dbfn_open':
dbfn.c:147:47: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=]
  147 | snprintf(CS filename, sizeof(filename), "%s/%s", dirname, name);
      |                                               ^
In function 'snprintf',
    inlined from 'dbfn_open' at dbfn.c:147:1:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 2 or more bytes (assuming 257) into a destination of size 256
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
cc debug.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    debug.c
debug.c: In function 'debug_trigger_fire':
debug.c:476:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  476 | if (debug_file && (nbytes = pretrigger_writeoff - pretrigger_readoff) != 0)
      |    ^
In file included from exim.h:541,
                 from debug.c:10:
functions.h: In function 'debug_vprintf':
functions.h:727:11: warning: '__builtin_strncpy' output truncated copying between 0 and 3 bytes from a string of length 3 [-Wstringop-truncation]
  727 | return US strncpy(CS dst, CCS src, n);
      |           ^
cc deliver.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    deliver.c
deliver.c: In function 'post_process_one':
deliver.c:1537:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1537 |        || result == FAIL  && tb->log_fail_output
      |           ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
deliver.c:1538:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1538 |        || result == DEFER && tb->log_defer_output
      |           ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~
deliver.c:1564:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1564 |     if (sender_address[0] != 0 || addr->prop.errors_address)
      |        ^
deliver.c: In function 'deliver_local':
deliver.c:2444:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2444 |         || message_length > 0  && (ret = write(pfd[pipe_write], s, message_length)) != message_length
      |            ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
deliver.c: In function 'do_local_deliveries':
deliver.c:2818:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2818 |         && (  !addr->host_list && !next->host_list
      |               ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~
deliver.c: In function 'do_remote_deliveries':
deliver.c:4425:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4425 |   if (tpt_parallel_check(tp, addr, &serialize_key))
      |      ^
deliver.c:4857:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4857 |       if (testflag(addr, af_pipelining))
      |          ^
deliver.c: In function 'deliver_message':
deliver.c:6771:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 6771 |     else if (  (  f.queue_running && !f.deliver_force
      |                   ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~
deliver.c:7129:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 7129 |    && (  addr_local && (addr_local->next || addr_remote)
      |          ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
deliver.c:7565:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 7564 |      ||    addr_failed->dsn_flags & rf_dsnflags
      |            ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 7565 |         && !(addr_failed->dsn_flags & rf_notify_failure)
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:541,
                 from deliver.c:12:
functions.h: In function 'delivery_log':
functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'string_timesince' at functions.h:1135:8,
    inlined from 'delivery_log' at deliver.c:1278:7:
functions.h:1125:31: note: directive argument in the range [0, 4294967]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:906,
                 from exim.h:75:
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1125:1,
    inlined from 'string_timesince' at functions.h:1135:8,
    inlined from 'delivery_log' at deliver.c:1278:7:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'delivery_log':
functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'delivery_log' at deliver.c:1282:7:
functions.h:1125:31: note: directive argument in the range [0, 4294967]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1125:1,
    inlined from 'delivery_log' at deliver.c:1282:7:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'post_process_one':
functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'deferral_log' at deliver.c:1341:7,
    inlined from 'post_process_one' at deliver.c:1681:5:
functions.h:1125:31: note: directive argument in the range [0, 4294967]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1125:1,
    inlined from 'deferral_log' at deliver.c:1341:7,
    inlined from 'post_process_one' at deliver.c:1681:5:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'post_process_one':
functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'failure_log' at deliver.c:1423:7,
    inlined from 'post_process_one' at deliver.c:1736:3:
functions.h:1125:31: note: directive argument in the range [0, 4294967]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1125:1,
    inlined from 'failure_log' at deliver.c:1423:7,
    inlined from 'post_process_one' at deliver.c:1736:3:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'deliver_message':
functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'string_timesince' at functions.h:1135:8,
    inlined from 'deliver_message' at deliver.c:8079:5:
functions.h:1125:31: note: directive argument in the range [0, 4294967]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1125:1,
    inlined from 'string_timesince' at functions.h:1135:8,
    inlined from 'deliver_message' at deliver.c:8079:5:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
cc directory.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    directory.c
cc dns.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dns.c
dns.c: In function 'dns_special_lookup':
dns.c:1201:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1201 |     if (strcmpic(namesuff, US".arpa") == 0)
      |        ^
dns.c:1172:19: warning: variable 'dummy_weight' set but not used [-Wunused-but-set-variable]
 1172 |     int priority, dummy_weight, port;
      |                   ^~~~~~~~~~~~
cc drtables.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    drtables.c
cc enq.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    enq.c
cc exim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    exim.c
In file included from exim.h:541,
                 from exim.c:14:
exim.c: In function 'exim_nullstd':
exim.c:653:26: warning: too many arguments for format [-Wformat-extra-args]
  653 |       string_open_failed("/dev/null", NULL));
      |                          ^~~~~~~~~~~
functions.h:586:59: note: in definition of macro 'string_open_failed'
  586 |         string_open_failed_trc(US __FUNCTION__, __LINE__, fmt, __VA_ARGS__)
      |                                                           ^~~
exim.c: In function 'show_string':
exim.c:973:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  973 | if (s)
      |    ^
exim.c: In function 'macros_trusted':
exim.c:1568:21: warning: unused variable 'n' [-Wunused-variable]
 1568 | int white_count, i, n;
      |                     ^
exim.c: In function 'main':
exim.c:2308:16: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2308 |             if (Ustrlen(p))
      |                ^
exim.c:2503:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2503 |     if (!*argrest)
      |        ^
exim.c:2755:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2755 |     if (!*argrest)
      |        ^
exim.c:2783:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2783 |       if (!*argrest)
      |          ^
exim.c:2828:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2828 |     if (!*argrest)
      |        ^
exim.c:2846:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2846 |     if (!*argrest)
      |        ^
exim.c:2904:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2904 |       if (!continue_proxy_cipher)
      |          ^
exim.c:3221:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3221 |         if (!*(alias_arg = argrest))
      |            ^
exim.c:3230:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3230 |         if (!*p)
      |            ^
exim.c:3484:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3484 |     if (!*argrest)
      |        ^
exim.c:3565:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3565 |     if (!(list_queue || count_queue))
      |        ^
exim.c:3754:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3754 |     if (!*argrest)
      |        ^
exim.c:3797:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3797 |          || msg_action_arg > 0 && !one_msg_action
      |             ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~
exim.c:3801:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3801 |          || checking && msg_action != MSG_LOAD
      |             ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:3808:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3808 |    || f.daemon_listen && queue_interval == 0
      |       ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
exim.c:3809:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3809 |    || f.inetd_wait_mode && queue_interval >= 0
      |       ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
exim.c:3825:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3825 |    || deliver_selectstring && queue_interval < 0
      |       ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~
exim.c:3826:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3826 |    || msg_action == MSG_LOAD && (!expansion_test || expansion_test_message)
      |       ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4126:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4126 |   if (trusted_groups)
      |      ^
exim.c:4170:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4170 | if (cmdline_syslog_name)
      |    ^
exim.c:4208:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4208 | if (log_oneline)
      |    ^
exim.c:4300:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4300 | if (  removed_privilege
      |    ^
exim.c:4445:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4445 |      || count_queue && queue_list_requires_admin
      |         ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4446:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4446 |      || list_queue && queue_list_requires_admin
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4447:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4447 |      || queue_interval >= 0 && prod_requires_admin
      |         ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
exim.c:4448:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4448 |      || queue_name_dest && prod_requires_admin
      |         ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
exim.c:4449:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4449 |      || debugset && !f.running_in_test_harness
      |         ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4605:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4605 |   if (rv == -1)
      |      ^
exim.c:4726:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4726 | if (rcpt_verify_quota)
      |    ^
exim.c:5141:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 5141 | if (  !sender_address && !smtp_input
      |       ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~
exim.c:5163:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 5163 | if (  !smtp_input && !sender_address
      |       ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~
exim.c:5326:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 5326 |     while (s = get_stdinput(fn_readline, fn_addhist))
      |            ^
exim.c:5612:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5612 |   if (expand_string_message)
      |      ^
exim.c:5776:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5776 |         if (recipients_max > 0 && ++rcount > recipients_max &&
      |            ^
exim.c:5797:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5797 |         if (recipient)
      |            ^
exim.c:5810:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5810 |         if (!recipient)
      |            ^
In file included from local_scan.h:32,
                 from exim.h:533:
mytypes.h:99:28: warning: ignoring return value of 'chdir' declared with attribute 'warn_unused_result' [-Wunused-result]
   99 | #define Uchdir(s)          chdir(CCS(s))
      |                            ^~~~~~~~~~~~~
exim.c:4390:10: note: in expansion of macro 'Uchdir'
 4390 |   (void) Uchdir(spool_directory);
      |          ^~~~~~
exim.c: In function 'usr1_handler':
exim.c:339:7: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
  339 | (void)write(fd, process_info, process_info_len);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc expand.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    expand.c
expand.c: In function 'dewrap':
expand.c:2285:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2285 |     else if (*p == *wrap)
      |             ^
expand.c: In function 'eval_condition':
expand.c:2567:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2567 |           || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h'
      |              ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~
expand.c:2879:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2879 |     if (!isalpha(opname[0]) && yield)
      |        ^
expand.c:3243:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3243 |     if (yield)
      |        ^
expand.c: In function 'eval_expr':
expand.c:3989:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3989 | if (!*error)
      |    ^
expand.c: In function 'expand_listnamed':
expand.c:4352:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 4352 |     for(char * cp; cp = strpbrk(CCS item, tok); item = US cp)
      |                    ^~
In file included from exim.h:534,
                 from expand.c:13:
expand.c: In function 'expand_string_internal':
macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  109 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
expand.c:4536:7: note: in expansion of macro 'DEBUG'
 4536 |       DEBUG(D_expand)
      |       ^~~~~
expand.c:4600:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4600 |           || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h'
      |              ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~
expand.c:6016:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 6016 |         if (Ustrncmp(s, "json", 4) == 0)
      |            ^
expand.c:6338:50: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 6338 |       if (*sub[1]) for (uschar sep = *sub[0], c; c = *sub[1]; sub[1]++)
      |                                                  ^
expand.c:6961:25: warning: unused variable 'i' [-Wunused-variable]
 6961 |           unsigned long i;
      |                         ^
expand.c:7506:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7506 |         if (t)
      |            ^
expand.c:7524:15: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 7524 |           if (*outsep = *++sub) ++sub;
      |               ^
expand.c:7523:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7523 |         if (Uskip_whitespace(&sub) == '>')
      |            ^
expand.c:7758:20: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7758 |                 if (--bytes_left == 0)          /* codepoint complete */
      |                    ^
expand.c: In function 'eval_condition':
expand.c:3201:21: warning: 'tempcond' may be used uninitialized [-Wmaybe-uninitialized]
 3201 |   *yield = tempcond == testfor;
      |            ~~~~~~~~~^~~~~~~~~~
expand.c:2531:6: note: 'tempcond' declared here
 2531 | BOOL tempcond, combined_cond;
      |      ^~~~~~~~
expand.c:3201:21: warning: 'tempcond' may be used uninitialized [-Wmaybe-uninitialized]
 3201 |   *yield = tempcond == testfor;
      |            ~~~~~~~~~^~~~~~~~~~
expand.c:2531:6: note: 'tempcond' declared here
 2531 | BOOL tempcond, combined_cond;
      |      ^~~~~~~~
cc filter.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    filter.c
filter.c: In function 'read_condition':
filter.c:673:4: warning: this 'if' clause does not guard... [-Wmisleading-indentation]
  673 |    if (!toplevel)
      |    ^~
filter.c:676:7: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if'
  676 |       break;
      |       ^~~~~
filter.c: In function 'interpret_commands':
filter.c:2017:29: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 2017 |           for (uschar * ss; ss = string_nextinlist(&list, &sep, NULL, 0); )
      |                             ^~
filter.c:2090:51: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2090 |         if (finish_obeyed  ||  ok != FF_DELIVERED && ok != FF_NOTDELIVERED)
      |                                ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~
cc filtertest.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    filtertest.c
cc globals.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    globals.c
cc dkim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dkim.c
dkim.c: In function 'dkim_exim_sign':
dkim.c:712:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  712 |     if (dkim->dkim_identity)
      |        ^
dkim.c:718:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  718 |     if (dkim->dkim_timestamps)
      |        ^
In file included from exim.h:534,
                 from dkim.c:12:
dkim.c: In function 'authres_dkim':
macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  109 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
dkim.c:885:1: note: in expansion of macro 'DEBUG'
  885 | DEBUG(D_acl)
      | ^~~~~
cc dkim_transport.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dkim_transport.c
dkim_transport.c: In function 'dkt_direct':
dkim_transport.c:141:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  141 | tctx->options = tctx->options & ~(topt_end_dot | topt_use_bdat)
      |                 ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc dnsbl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dnsbl.c
dnsbl.c: In function 'one_check_dnsbl':
dnsbl.c:251:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  251 |         if (host_aton(da->address, address) == 1)
      |            ^
cc hash.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    hash.c
cc header.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    header.c
cc host.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    host.c
host.c: In function 'host_fake_gethostbyname':
host.c:196:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  196 |   if (   ipa == 4 && af == AF_INET
      |                   ^
host.c: In function 'host_is_tls_on_connect_port':
host.c:1245:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1245 | for (uschar * s, * end; s = string_nextinlist(&list, &sep, NULL, 0); )
      |                         ^
host.c: In function 'host_find_byname':
host.c:1980:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1980 |         && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0,
host.c: In function 'set_address_from_dns':
host.c:2309:11: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2309 |           && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0,
host.c: In function 'host_find_bydns':
host.c:2674:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2674 |   if (dnssec_request)
      |      ^
host.c:3126:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3126 |            && Ustrchr(next->address, ':')       /* OR next is IPv6 */
host.c:3130:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3130 |            && !Ustrchr(next->address, ':')      /* OR next is IPv4 */
cc ip.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    ip.c
cc log.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    log.c
In file included from exim.h:534,
                 from log.c:13:
log.c: In function 'log_open_already_exim':
macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  109 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
log.c:291:3: note: in expansion of macro 'DEBUG'
  291 |   DEBUG(D_any)
      |   ^~~~~
log.c: In function 'log_write':
log.c:1050:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1050 |   if (  !debug_selector
      |      ^
log.c: In function 'decode_bits':
log.c:1416:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1416 |     if (c == 0)
      |        ^
log.c: In function 'log_write':
log.c:1263:14: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
 1263 |       (void) write(paniclogfd, panic_save_buffer, Ustrlen(panic_save_buffer));
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:541:
functions.h: In function 'debug_logging_from_spool':
functions.h:727:11: warning: '__builtin_strncpy' specified bound 256 equals destination size [-Wstringop-truncation]
  727 | return US strncpy(CS dst, CCS src, n);
      |           ^
cc lss.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lss.c
cc match.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    match.c
cc md5.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    md5.c
cc moan.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    moan.c
cc os.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    os.c
cc parse.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    parse.c
parse.c: In function 'read_domain':
parse.c:271:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  271 |     while (*s >= 33 && *s <= 90 || *s >= 94 && *s <= 126) *t++ = *s++;
      |            ~~~~~~~~~^~~~~~~~~~~
parse.c: In function 'read_addr_spec':
parse.c:565:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  565 |   if (*s != term)
      |      ^
cc priv.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    priv.c
cc queue.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    queue.c
queue.c: In function 'queue_get_spool_list':
queue.c:190:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  190 |   for (struct dirent *ent; ent = readdir(dd); )
      |                            ^~~
queue.c:211:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  211 |     if (len == SPOOL_NAME_LENGTH &&
      |        ^
queue.c: In function 'queue_run':
queue.c:476:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  476 |     if (!f.queue_run_force && deliver_queue_load_max >= 0)
      |        ^
queue.c:790:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  790 | if (!recurse)
      |    ^
queue.c: In function 'queue_action':
queue.c:1139:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1139 | if ((deliver_datafile = spool_open_datafile(id)) < 0)
      |    ^
queue.c:1482:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1482 |   if (yield)
      |      ^
queue.c: In function 'queue_check_only':
queue.c:1526:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1526 | if (s)
      |    ^
cc rda.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    rda.c
rda.c: In function 'rda_get_file_contents':
rda.c:255:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  255 | if (!uid_ok)
      |    ^
rda.c:262:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  262 | if (!gid_ok)
      |    ^
rda.c: In function 'rda_extract':
rda.c:383:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  383 |     expand_forbid & ~RDO_FILTER_EXPANSIONS  |  options & RDO_FILTER_EXPANSIONS;
cc readconf.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    readconf.c
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c: In function 'get_config_line':
readconf.c:1069:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1069 |     if (*ss != '/')
      |        ^
readconf.c: In function 'readconf_handle_option':
readconf.c:2137:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2137 |     if ((ol2 = find_option(name2, oltop, last)))
      |        ^
readconf.c:2149:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2149 |     if ((ol2 = find_option(name2, oltop, last)))
      |        ^
readconf.c: In function 'readconf_main':
readconf.c:3269:8: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3265 |           statbuf.st_gid != root_gid            /* group not root & */
      |           ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 3266 | #ifdef CONFIGURE_GROUP
      | ~~~~~~~~~~~~~~~~~~~~~~
 3267 |        && statbuf.st_gid != config_gid          /* group not the special one */
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 3268 | #endif
      | ~~~~~~  
 3269 |        && (statbuf.st_mode & 020) != 0          /* group writeable  */
      |        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
readconf.c:3285:12: warning: unused variable 'dummy' [-Wunused-variable]
 3285 |     void * dummy = store_get((int)statbuf.st_size, GET_UNTAINTED);
      |            ^~~~~
readconf.c: In function 'readconf_retry_error':
readconf.c:3938:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3938 |     if (i >= nelem(extras))
      |        ^
readconf.c: In function 'auths_init':
readconf.c:4186:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4186 |       if (  au->client && bu->client
      |             ~~~~~~~~~~~^~~~~~~~~~~~~
readconf.c: In function 'print_config':
readconf.c:4489:51: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4489 |              || Ustrncmp(current, "hide", 4) == 0 && isspace(current[4])
cc receive.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    receive.c
receive.c: In function 'receive_statvfs':
receive.c:239:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  239 | if (STATVFS(CS path, &statbuf) != 0)
      |    ^
receive.c: In function 'receive_check_fs':
receive.c:304:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  304 |   if (  space >= 0 && space + msg_size / 1024 < check_spool_space
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:322:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  322 |   if (  space >= 0 && space < check_log_space
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c: In function 'receive_msg':
receive.c:1892:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1892 |   if (smtp_input /* && !smtp_batched_input */)
      |      ^
receive.c:2348:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2348 | if (smtp_input)
      |    ^
receive.c:2506:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2506 |                 && (  f.sender_local && !f.trusted_caller && !f.suppress_local_fixups
      |                       ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:2626:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2626 |         if (recipient)
      |            ^
receive.c:2956:49: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2956 |       && (  f.sender_local && !f.trusted_caller && !f.suppress_local_fixups
      |             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:3004:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3004 |   if (make_sender)
      |      ^
receive.c:3861:16: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 3861 |     r->address = rewrite_address_qualify(r->address, TRUE);
      |                ^
receive.c:3863:20: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 3863 |       r->errors_to = rewrite_address_qualify(r->errors_to, TRUE);
      |                    ^
receive.c:4450:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4450 |     else if (smtp_reply[0] != 0)
      |             ^
In file included from exim.h:541,
                 from receive.c:11:
functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'receive_msg' at receive.c:4126:7:
functions.h:1125:31: note: directive argument in the range [0, 4294967]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:906,
                 from exim.h:75:
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1125:1,
    inlined from 'receive_msg' at receive.c:4126:7:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
cc retry.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    retry.c
In file included from exim.h:534,
                 from retry.c:12:
retry.c: In function 'retry_update':
macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  109 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
retry.c:638:9: note: in expansion of macro 'DEBUG'
  638 |         DEBUG(D_retry)
      |         ^~~~~
retry.c:856:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  856 |       if (update_count > 0 && update_count == timedout_count)
      |          ^
cc rewrite.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    rewrite.c
cc rfc2047.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    rfc2047.c
cc route.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    route.c
route.c: In function 'set_router_vars':
route.c:1469:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1469 |   if (!(val = expand_string(US assignment)))
      |      ^
route.c: In function 'route_address':
route.c:1836:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1836 |   if (  (  verify == v_sender && r->fail_verify_sender
      |            ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~
cc search.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    search.c
search.c: In function 'search_args':
search.c:238:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  238 |   if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); )
      |                              ^
search.c: In function 'search_open':
search.c:433:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  433 | if (lk->type == lookup_absfile && open_filecount >= lookup_open_max)
      |    ^
search.c: In function 'internal_search_find':
search.c:557:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  557 |    && (!opts && !e->opts  ||  opts && e->opts && Ustrcmp(opts, e->opts) == 0)
      |        ~~~~~~^~~~~~~~~~~
search.c: In function 'search_find':
search.c:745:22: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  745 |   for (uschar * ele; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                      ^~~
cc sieve.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    sieve.c
cc smtp_in.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    smtp_in.c
smtp_in.c: In function 'bdat_getc':
smtp_in.c:791:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  791 |       if (chunking_datasize == 0)
      |          ^
smtp_in.c: In function 'check_helo':
smtp_in.c:1970:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1970 | if (!yield)
      |    ^
smtp_in.c: In function 'smtp_setup_batch_msg':
smtp_in.c:2300:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2300 |       if (  !sender_domain
      |          ^
smtp_in.c:2359:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2359 |       if (!recipient_domain)
      |          ^
smtp_in.c: In function 'tfo_in_check':
smtp_in.c:2484:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2484 | if (getsockopt(fileno(smtp_out), IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0)
      |    ^
smtp_in.c: In function 'smtp_start_session':
smtp_in.c:3084:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3084 | if (!check_sync())
      |    ^
smtp_in.c: In function 'smtp_verify_helo':
smtp_in.c:3702:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3702 |   if (sender_host_name)
      |      ^
smtp_in.c: In function 'smtp_setup_msg':
smtp_in.c:4352:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4352 |       if (acl_smtp_helo)
      |          ^
smtp_in.c:4672:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4672 |       if (!fl.helo_seen)
      |          ^
smtp_in.c:5012:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5012 |       if (!sender_domain && *sender_address)
      |          ^
smtp_in.c:5247:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 5247 |       if (rcpt_count+1 < 0 || rcpt_count > recipients_max && recipients_max > 0)
      |                               ~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:541,
                 from smtp_in.c:12:
functions.h: In function 'smtp_log_no_mail':
functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'string_timesince' at functions.h:1135:8,
    inlined from 'smtp_log_no_mail' at smtp_in.c:1911:1:
functions.h:1125:31: note: directive argument in the range [0, 4294967]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:906,
                 from exim.h:75:
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1125:1,
    inlined from 'string_timesince' at functions.h:1135:8,
    inlined from 'smtp_log_no_mail' at smtp_in.c:1911:1:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'smtp_setup_msg':
functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'string_timesince' at functions.h:1135:8,
    inlined from 'smtp_setup_msg' at smtp_in.c:5800:2:
functions.h:1125:31: note: directive argument in the range [0, 4294967]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1125:1,
    inlined from 'string_timesince' at functions.h:1135:8,
    inlined from 'smtp_setup_msg' at smtp_in.c:5800:2:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'smtp_setup_msg':
functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'string_timesince' at functions.h:1135:8,
    inlined from 'smtp_setup_msg' at smtp_in.c:5787:2:
functions.h:1125:31: note: directive argument in the range [0, 4294967]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1125:1,
    inlined from 'string_timesince' at functions.h:1135:8,
    inlined from 'smtp_setup_msg' at smtp_in.c:5787:2:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
cc smtp_out.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    smtp_out.c
smtp_out.c: In function 'tfo_out_check':
smtp_out.c:232:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  232 |     if (  getsockopt(sock, IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0
      |        ^
cc spool_in.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spool_in.c
cc spool_out.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spool_out.c
cc std-crypto.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    std-crypto.c
cc store.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    store.c
store.c: In function 'is_tainted_fn':
store.c:306:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  306 |   if (b = qp->pool.current_block)
      |       ^
store.c: In function 'quoter_for_address':
store.c:632:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  632 |   if (b = pp->current_block)
      |       ^
store.c: In function 'is_incompatible_fn':
store.c:682:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  682 | return ni > oi || ni == oi && nq != oq;
      |                   ~~~~~~~~~^~~~~~~~~~~
store.c: In function 'internal_store_malloc':
store.c:1180:47: warning: format '%lu' expects argument of type 'long unsigned int', but argument 3 has type 'size_t' {aka 'unsigned int'} [-Wformat=]
 1180 | DEBUG(D_memory) debug_printf("--Malloc %6p %5lu bytes\t%-20s %4d\tpool %5d  nonpool %5d\n",
      |                                            ~~~^
      |                                               |
      |                                               long unsigned int
      |                                            %5u
 1181 |   yield, size, func, line, pool_malloc, nonpool_malloc);
      |          ~~~~                                  
      |          |
      |          size_t {aka unsigned int}
store.c: In function 'internal_store_free':
store.c:1216:47: warning: format '%ld' expects argument of type 'long int', but argument 3 has type 'size_t' {aka 'unsigned int'} [-Wformat=]
 1216 | DEBUG(D_memory) debug_printf("----Free %6p %5ld bytes\t%-20s %4d\n",
      |                                            ~~~^
      |                                               |
      |                                               long int
      |                                            %5d
 1217 |                     block, *(size_t *)p, func, linenumber);
      |                            ~~~~~~~~~~~~        
      |                            |
      |                            size_t {aka unsigned int}
cc string.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    string.c
string.c: In function 'string_printing2':
string.c:305:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  305 |      || flags & SP_TAB && c == '\t'
      |         ~~~~~~~~~~~~~~~^~~~~~~~~~~~
string.c:306:26: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  306 |      || flags & SP_SPACE && c == ' '
      |         ~~~~~~~~~~~~~~~~~^~~~~~~~~~~
string.c: In function 'string_vformat_trc':
string.c:1402:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1402 |   if (*fp == '.')
      |      ^
string.c:1565:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1565 |       if (!(flags & SVFMT_TAINT_NOCHK) && is_incompatible(g->s, s))
      |          ^
cc tls.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    tls.c
tls.c: In function 'tls_set_watch':
tls.c:280:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  280 |   for (uschar * s; s = string_nextinlist(&filename, &sep, NULL, 0); )
      |                    ^
In file included from tls.c:446:
tls-gnu.c: In function 'tls_g_init':
tls-gnu.c:447:5: warning: unused variable 'rc' [-Wunused-variable]
  447 | int rc;
      |     ^~
tls-gnu.c: In function 'init_server_dh':
tls-gnu.c:731:12: warning: unused variable 'host' [-Wunused-variable]
  731 | host_item *host = NULL; /* dummy for macros */
      |            ^~~~
tls-gnu.c: In function 'tls_server_servercerts_cb':
tls-gnu.c:1176:1: warning: no return statement in function returning non-void [-Wreturn-type]
 1176 | }
      | ^
tls-gnu.c: In function 'creds_load_server_certs':
tls-gnu.c:1288:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1288 | while (cfile = string_nextinlist(&clist, &csep, NULL, 0))
      |        ^~~~~
tls-gnu.c:1276:35: warning: unused variable 'cnt' [-Wunused-variable]
 1276 | int csep = 0, ksep = 0, osep = 0, cnt = 0, rc;
      |                                   ^~~
tls-gnu.c: In function 'creds_load_cabundle':
tls-gnu.c:1443:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1443 |   if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
      |      ^
tls-gnu.c: In function 'tls_expand_session_files':
tls-gnu.c:1768:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1768 | if (!host)      /* server */
      |    ^
tls-gnu.c:1814:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1814 |   if (  !state->exp_tls_certificate
      |      ^
tls-gnu.c:1839:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1839 |     if (state->received_sni)
      |        ^
tls-gnu.c:1765:5: warning: unused variable 'cert_count' [-Wunused-variable]
 1765 | int cert_count;
      |     ^~~~~~~~~~
tls-gnu.c:1764:15: warning: variable 'saved_tls_crl' set but not used [-Wunused-but-set-variable]
 1764 | const uschar *saved_tls_crl = NULL;
      |               ^~~~~~~~~~~~~
tls-gnu.c:1763:15: warning: variable 'saved_tls_verify_certificates' set but not used [-Wunused-but-set-variable]
 1763 | const uschar *saved_tls_verify_certificates = NULL;
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
tls-gnu.c: In function 'tls_set_remaining_x509':
tls-gnu.c:1979:18: warning: unused variable 'host' [-Wunused-variable]
 1979 | const host_item *host = state->host;  /* macro should be reconsidered? */
      |                  ^~~~
tls-gnu.c: In function 'peer_status':
tls-gnu.c:2284:17: warning: value computed is not used [-Wunused-value]
 2284 |       for (*++s && ++s; (c = *s) && c != ')'; s++)
      |                 ^~
tls-gnu.c:2231:19: warning: variable 'protocol' set but not used [-Wunused-but-set-variable]
 2231 | gnutls_protocol_t protocol;
      |                   ^~~~~~~~
In file included from exim.h:534,
                 from tls.c:20:
tls-gnu.c: In function 'exim_sni_handling_cb':
macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  109 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
tls-gnu.c:2675:3: note: in expansion of macro 'DEBUG'
 2675 |   DEBUG(D_tls)
      |   ^~~~~
tls-gnu.c: In function 'tls_alpn_plist':
tls-gnu.c:2906:19: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 2906 |   for (int i = 0; s = string_nextinlist(&list, &sep, NULL, 0); i++)
      |                   ^
tls-gnu.c: In function 'tls_server_start':
tls-gnu.c:3070:60: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3070 | while (rc == GNUTLS_E_AGAIN ||  rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
      |                                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~
tls-gnu.c:3134:9: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3134 | else if (server_seen_alpn == 0)
      |         ^
tls-gnu.c: In function 'tls_retrieve_session':
tls-gnu.c:3306:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3306 |     if ((dt = dbfn_read_with_length(dbm_file, tlsp->resume_index, &len)))
      |        ^
tls-gnu.c: In function 'tls_save_session':
tls-gnu.c:3338:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3338 |   if (tlsp->host_resumable)
      |      ^
tls-gnu.c: In function 'tls_client_start':
tls-gnu.c:3469:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation]
 3469 | if (!cipher_list)
      | ^~
tls-gnu.c:3472:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if'
 3472 |   {
      |   ^
tls-gnu.c:3494:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3494 |   if (plist)
      |      ^
tls-gnu.c:3607:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3607 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
      |                                ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~
In file included from tls.c:447:
tlscert-gnu.c: In function 'tls_cert_subject_altname':
tlscert-gnu.c:326:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  326 |   if (  match != -1 && match != ret     /* wrong type of SAN */
      |         ~~~~~~~~~~~~^~~~~~~~~~~~~~~
tls.c: In function 'tls_field_from_dn':
tls.c:615:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  615 |      || Ustrncmp(ele, match, len) == 0 && ele[len] == '='
tls.c: In function 'tls_clean_env':
tls.c:710:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  710 | if (path)
      |    ^
tls.c: In function 'tls_watch_discard_event':
tls.c:296:8: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result]
  296 | (void) read(fd, big_buffer, big_buffer_size);
      |        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc tod.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    tod.c
tod.c: In function 'tod_stamp':
tod.c:192:51: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=]
  192 |               "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d",
      |                                                   ^~~~
tod.c:192:15: note: directive argument in the range [0, 2147483647]
  192 |               "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d",
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:906,
                 from exim.h:75,
                 from tod.c:12:
In function 'snprintf',
    inlined from 'tod_stamp' at tod.c:191:13:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
tod.c: In function 'tod_stamp':
tod.c:185:56: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 9 [-Wformat-truncation=]
  185 |               "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d",
      |                                                        ^~~~
tod.c:185:15: note: directive argument in the range [0, 2147483647]
  185 |               "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d",
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In function 'snprintf',
    inlined from 'tod_stamp' at tod.c:184:13:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 30 and 97 bytes into a destination of size 36
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
cc transport.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    transport.c
transport.c: In function 'transport_write_message':
transport.c:1404:13: warning: variable 'dummy' set but not used [-Wunused-but-set-variable]
 1404 |         int dummy = read(pfd[pipe_read], (void *)&save_errno, sizeof(int));
      |             ^~~~~
transport.c:1391:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1391 |   if (yield)
      |      ^
transport.c: In function 'transport_do_pass_socket':
transport.c:1911:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1911 | if (smtp_peer_options & OPTION_TLS)
      |    ^
cc tree.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    tree.c
cc verify.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    verify.c
verify.c: In function 'cached_callout_lookup':
verify.c:153:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  153 |        || *from_address == 0 && cache_record->result == ccache_reject_mfnull)
verify.c: In function 'cache_callout_write':
verify.c:295:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  295 | if (dom_rec->result != ccache_unknown)
      |    ^
verify.c: In function 'verify_address':
verify.c:1877:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1877 |       if ((tp = addr->transport))
      |          ^
verify.c: In function 'check_host':
verify.c:2925:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2925 | if (*ss == '@')
      |    ^
verify.c:2965:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2965 | if ((semicolon = Ustrchr(ss, ';')))
      |    ^
verify.c: In function 'verify_quota_call':
verify.c:3585:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3585 |        || save_errno == 0 && Ustrcmp(recipient_verify_failure, "quota") == 0)
      |           ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
verify.c: In function 'verify_quota':
verify.c:3418:1: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
 3418 | write(1, msg, len);
      | ^~~~~~~~~~~~~~~~~~
cc environment.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    environment.c
cc macro.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    macro.c
cc lookups/lf_quote.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_quote.c
cc lookups/lf_check_file.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_check_file.c
cc lookups/lf_sqlperform.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_sqlperform.c
lookups/lf_sqlperform.c: In function 'lf_sqlperform':
lookups/lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
   93 |       for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);)
      |                         ^~~~~~
lookups/lf_sqlperform.c:128:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  128 |     for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                         ^~~
lookups/lf_sqlperform.c:149:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  149 |         for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); )
      |                           ^~~
cc local_scan.c
cc -DLOCAL_SCAN -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.  -o local_scan.o ../src/local_scan.c
../src/local_scan.c: In function 'local_scan':
../src/local_scan.c:38:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign]
   38 |         base_msg=US"Local configuration error - local_scan() library failure\n";
      |                 ^
../src/local_scan.c:48:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign]
   48 |         *return_text = final_msg ;
      |                      ^
../src/local_scan.c: In function 'load_local_scan_library':
../src/local_scan.c:69:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign]
   69 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW);
      |                         ^~~~~~~~~~~~~~~
      |                         |
      |                         uschar * {aka unsigned char *}
In file included from ../src/local_scan.c:17:
/usr/include/dlfcn.h:56:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'}
   56 | extern void *dlopen (const char *__file, int __mode) __THROWNL;
      |                      ~~~~~~~~~~~~^~~~~~
cc malware.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    malware.c
cc mime.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    mime.c
cc regex.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    regex.c
cc spam.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spam.c
cc spool_mbox.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spool_mbox.c
cc arc.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    arc.c
cc bmi_spam.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    bmi_spam.c
cc dane.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dane.c
cc dcc.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dcc.c
cc dmarc.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dmarc.c
cc imap_utf7.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    imap_utf7.c
cc spf.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spf.c
cc utf8.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    utf8.c
utf8.c: In function 'string_domain_alabel_to_utf8':
utf8.c:103:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  103 | while (label = string_nextinlist(&alabel, &sep, NULL, 0))
      |        ^~~~~
cc version.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    version.c
version.c: In function 'version_init':
version.c:27:8: warning: unused variable 'today' [-Wunused-variable]
   27 | uschar today[20];
      |        ^~~~~
cc -o exim
cc -o exim -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o dnsbl.o hash.o header.o host.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o priv.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o  malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o utf8.o version.o \
  routers/routers.a transports/transports.a lookups/lookups.a \
  auths/auths.a pdkim/pdkim.a \
  -lresolv -lcrypt -lm -lnsl   -ldl \
   -ldb   \
   -lgnutls -lgnutls-dane -lpcre2-8 -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2
 
>>> exim binary built
 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light'
building exim4-daemon-heavy
make[2]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy'
/bin/sh scripts/source_checks

>>> Creating links to source files...
>>> Creating lookups/Makefile for building dynamic modules
>>> New Makefile & lookups/Makefile installed
>>> Use "make makefile" if you need to force rebuilding of the makefile
 
make[3]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm'
/bin/sh ../scripts/Configure-os.c
cc buildconfig.c
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o buildconfig buildconfig.c -lcrypt -lm -lnsl
buildconfig.c: In function 'main':
buildconfig.c:116:5: warning: unused variable 'test_int_t' [-Wunused-variable]
  116 | int test_int_t = 0;
      |     ^~~~~~~~~~
/bin/sh ../scripts/Configure-config.h "/usr/bin/make"
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm'
make[4]: 'buildconfig' is up to date.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm'
Building configuration file config.h
>>> config.h built

/bin/sh ../scripts/Configure-os.h
cc -DMACRO_PREDEF macro_predef.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro_predef.o macro_predef.c
cc -DMACRO_PREDEF globals.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-globals.o globals.c
cc -DMACRO_PREDEF readconf.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-readconf.o readconf.c
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
cc -DMACRO_PREDEF route.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-route.o route.c
cc -DMACRO_PREDEF transport.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-transport.o transport.c
cc -DMACRO_PREDEF drtables.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-drtables.o drtables.c
cc -DMACRO_PREDEF acl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-acl.o acl.c
cc -DMACRO_PREDEF tls.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-tls.o tls.c
tls.c:29:13: warning: 'tls_client_resmption_key' declared 'static' but never defined [-Wunused-function]
   29 | static void tls_client_resmption_key(tls_support *, smtp_connect_args *,
      |             ^~~~~~~~~~~~~~~~~~~~~~~~
In file included from tls-gnu.c:131,
                 from tls.c:36:
tls-cipher-stdname.c:378:1: warning: 'cipher_stdname' defined but not used [-Wunused-function]
  378 | cipher_stdname(uschar id0, uschar id1)
      | ^~~~~~~~~~~~~~
cc -DMACRO_PREDEF transports/appendfile.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-appendfile.o transports/appendfile.c
cc -DMACRO_PREDEF transports/autoreply.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-autoreply.o transports/autoreply.c
cc -DMACRO_PREDEF transports/lmtp.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-lmtp.o transports/lmtp.c
cc -DMACRO_PREDEF transports/pipe.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-pipe.o transports/pipe.c
cc -DMACRO_PREDEF transports/queuefile.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-queuefile.o transports/queuefile.c
cc -DMACRO_PREDEF transports/smtp.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-smtp.o transports/smtp.c
cc -DMACRO_PREDEF routers/accept.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-accept.o routers/accept.c
cc -DMACRO_PREDEF routers/dnslookup.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-dnslookup.o routers/dnslookup.c
cc -DMACRO_PREDEF routers/ipliteral.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-ipliteral.o routers/ipliteral.c
cc -DMACRO_PREDEF routers/iplookup.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-iplookup.o routers/iplookup.c
cc -DMACRO_PREDEF routers/manualroute.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-manualroute.o routers/manualroute.c
cc -DMACRO_PREDEF routers/queryprogram.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-queryprogram.o routers/queryprogram.c
cc -DMACRO_PREDEF routers/redirect.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-redirect.o routers/redirect.c
cc -DMACRO_PREDEF auths/auth-spa.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-auth-spa.o auths/auth-spa.c
auths/auth-spa.c: In function 'spa_build_auth_response':
auths/auth-spa.c:1506:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress]
 1506 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0);
      |                                      ^~~~~~~~~~
auths/auth-spa.c:1214:5: note: in definition of macro 'spa_bytes_add'
 1214 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
auths/auth-spa.c:1507:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress]
 1507 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0);
      |                                      ^~~~~~~~~~
auths/auth-spa.c:1214:5: note: in definition of macro 'spa_bytes_add'
 1214 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
cc -DMACRO_PREDEF auths/cram_md5.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-cram_md5.o auths/cram_md5.c
cc -DMACRO_PREDEF auths/cyrus_sasl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-cyrus_sasl.o auths/cyrus_sasl.c
cc -DMACRO_PREDEF auths/dovecot.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-dovecot.o auths/dovecot.c
cc -DMACRO_PREDEF auths/gsasl_exim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-gsasl_exim.o auths/gsasl_exim.c
cc -DMACRO_PREDEF auths/heimdal_gssapi.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-heimdal_gssapi.o auths/heimdal_gssapi.c
cc -DMACRO_PREDEF auths/plaintext.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-plaintext.o auths/plaintext.c
cc -DMACRO_PREDEF auths/spa.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-spa.o auths/spa.c
cc -DMACRO_PREDEF auths/tls.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-authtls.o auths/tls.c
cc -DMACRO_PREDEF auths/external.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-external.o auths/external.c
cc -DMACRO_PREDEF dkim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-dkim.o dkim.c
cc -DMACRO_PREDEF malware.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-malware.o malware.c
cc -DMACRO_PREDEF pdkim/signing.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-signing.o pdkim/signing.c
cc -o macro_predef
cc -o macro_predef -Wl,-z,relro -Wl,-z,now macro_predef.o macro-globals.o macro-readconf.o macro-route.o macro-transport.o macro-drtables.o macro-acl.o macro-tls.o macro-appendfile.o macro-autoreply.o macro-lmtp.o macro-pipe.o macro-queuefile.o macro-smtp.o macro-accept.o macro-dnslookup.o macro-ipliteral.o macro-iplookup.o macro-manualroute.o macro-queryprogram.o macro-redirect.o macro-auth-spa.o macro-cram_md5.o macro-cyrus_sasl.o macro-dovecot.o macro-gsasl_exim.o macro-heimdal_gssapi.o macro-plaintext.o macro-spa.o macro-authtls.o macro-external.o macro-dkim.o macro-malware.o macro-signing.o
./macro_predef > macro.c
>>> exicyclog script built
>>> exinext script built
>>> exiwhat script built
>>> exigrep script built
>>> eximstats script built
>>> exipick script built
>>> exiqgrep script built
>>> exiqsumm script built
>>> transport-filter.pl script built
>>> convert4r3 script built
>>> convert4r4 script built
>>> exim_checkaccess script built

cc exim_dbmbuild.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY \
	-o exim_dbmbuild.o exim_dbmbuild.c
cc -o exim_dbmbuild
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_dbmbuild -Wl,-z,relro -Wl,-z,now exim_dbmbuild.o \
  -lcrypt -lm -lnsl -lpam -export-dynamic -ldb
>>> exim_dbmbuild utility built
 
cc -DEXIM_DUMPDB exim_dbutil.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DEXIM_DUMPDB \
			      -o exim_dumpdb.o exim_dbutil.c
cc -DCOMPILE_UTILITY os.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DOS_LOAD_AVERAGE \
			      -DFIND_RUNNING_INTERFACES \
			      -o util-os.o os.c
cc -DCOMPILE_UTILITY store.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-store.o store.c
store.c: In function 'is_tainted_fn':
store.c:306:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  306 |   if (b = qp->pool.current_block)
      |       ^
cc -o exim_dumpdb
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_dumpdb -Wl,-z,relro -Wl,-z,now exim_dumpdb.o util-os.o util-store.o \
  -lcrypt -lm -lnsl -lpam -export-dynamic -ldb
>>> exim_dumpdb utility built
 
cc -DEXIM_FIXDB exim_dbutil.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DEXIM_FIXDB \
			      -o exim_fixdb.o exim_dbutil.c
cc -DCOMPILE_UTILITY queue.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-md5.o md5.c
cc -o exim_fixdb
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_fixdb -Wl,-z,relro -Wl,-z,now exim_fixdb.o util-os.o util-store.o util-md5.o \
  -lcrypt -lm -lnsl -lpam -export-dynamic -ldb
>>> exim_fixdb utility built
 
cc -DEXIM_TIDYDB exim_dbutil.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DEXIM_TIDYDB \
			      -o exim_tidydb.o exim_dbutil.c
cc -o exim_tidydb
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_tidydb -Wl,-z,relro -Wl,-z,now exim_tidydb.o util-os.o util-store.o \
  -lcrypt -lm -lnsl -lpam -export-dynamic -ldb
>>> exim_tidydb utility built
 
cc exim_lock.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  exim_lock.c
cc -o exim_lock
cc -o exim_lock -Wl,-z,relro -Wl,-z,now exim_lock.o  \
  -lcrypt -lm -lnsl -lpam -export-dynamic
>>> exim_lock utility built
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/lookups'
cc cdb.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql cdb.c
cc dbmdb.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dbmdb.c
cc dnsdb.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dnsdb.c
cc dsearch.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dsearch.c
dsearch.c: In function 'dsearch_find':
dsearch.c:122:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  122 |             || keystring[1] && keystring[1] != '.'
      |                ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
cc lsearch.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lsearch.c
cc mysql.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql mysql.c
cc nis.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql nis.c
cc passwd.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql passwd.c
cc pgsql.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql pgsql.c
cc sqlite.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql sqlite.c
cc ldap.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql ldap.c
ldap.c: In function 'perform_ldap_search':
ldap.c:522:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  522 |    || !lcp->user && user
      |       ~~~~~~~~~~~^~~~~~~
ldap.c:523:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  523 |    || lcp->user && !user
      |       ~~~~~~~~~~^~~~~~~~
ldap.c:524:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  524 |    || lcp->user && user && Ustrcmp(lcp->user, user) != 0
      |       ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ldap.c:525:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  525 |    || !lcp->password && password
      |       ~~~~~~~~~~~~~~~^~~~~~~~~~~
ldap.c:526:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  526 |    || lcp->password && !password
      |       ~~~~~~~~~~~~~~^~~~~~~~~~~~
ldap.c:527:33: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  527 |    || lcp->password && password && Ustrcmp(lcp->password, password) != 0
      |       ~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ldap.c: In function 'control_ldap_search':
ldap.c:1247:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1247 | if (!eldap_default_servers && !local_servers  || p[3] != '/')
      |     ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~
ldap.c:1256:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1256 | for (uschar * server; server = string_nextinlist(&list, &sep, NULL, 0); )
      |                       ^~~~~~
ldap.c: In function 'eldap_tidy':
ldap.c:1343:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1343 | for (LDAP_CONNECTION *lcp; lcp = ldap_connections; ldap_connections = lcp->next)
      |                            ^~~
In file included from ../exim.h:541,
                 from ldap.c:15:
../functions.h: In function 'eldap_quote':
../functions.h:727:11: warning: '__builtin_strncpy' output truncated before terminating nul copying 3 bytes from a string of the same length [-Wstringop-truncation]
  727 | return US strncpy(CS dst, CCS src, n);
      |           ^
../functions.h:727:11: warning: '__builtin_strncpy' output truncated before terminating nul copying 6 bytes from a string of the same length [-Wstringop-truncation]
cc spf.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql spf.c
cc readsock.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql readsock.c
readsock.c: In function 'readsock_find':
readsock.c:203:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  203 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); )
      |                            ^
readsock.c:203:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  203 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); )
      |    ^
ar cq lookups.a
ranlib lookups.a
cc lf_quote.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_quote.c
cc lf_check_file.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_check_file.c
cc lf_sqlperform.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_sqlperform.c
lf_sqlperform.c: In function 'lf_sqlperform':
lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
   93 |       for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);)
      |                         ^~~~~~
lf_sqlperform.c:128:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  128 |     for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                         ^~~
lf_sqlperform.c:149:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  149 |         for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); )
      |                           ^~~
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/lookups'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/auths'
cc auth-spa.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  auth-spa.c
auth-spa.c: In function 'spa_build_auth_response':
auth-spa.c:1506:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress]
 1506 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0);
      |                                      ^~~~~~~~~~
auth-spa.c:1214:5: note: in definition of macro 'spa_bytes_add'
 1214 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
auth-spa.c:1507:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress]
 1507 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0);
      |                                      ^~~~~~~~~~
auth-spa.c:1214:5: note: in definition of macro 'spa_bytes_add'
 1214 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
cc call_pam.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  call_pam.c
cc call_pwcheck.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  call_pwcheck.c
cc call_radius.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  call_radius.c
cc check_serv_cond.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  check_serv_cond.c
In file included from ../exim.h:534,
                 from check_serv_cond.c:8:
check_serv_cond.c: In function 'auth_check_some_cond':
../macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  110 | #define HDEBUG(x)     if (host_checking || debug_selector & (x))
      |                          ^
check_serv_cond.c:86:1: note: in expansion of macro 'HDEBUG'
   86 | HDEBUG(D_auth)
      | ^~~~~~
cc cram_md5.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  cram_md5.c
cc cyrus_sasl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  cyrus_sasl.c
cyrus_sasl.c: In function 'auth_cyrus_sasl_server':
cyrus_sasl.c:226:34: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  226 | if (!hname  ||  !realm_expanded  && ob->server_realm)
      |                 ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~
cc dovecot.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dovecot.c
dovecot.c: In function 'dc_gets':
dovecot.c:209:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  209 |     if ((socket_buffer_left =
      |        ^
cc external.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  external.c
cc get_data.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  get_data.c
get_data.c: In function 'auth_client_item':
get_data.c:180:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  180 |   if (ss[i] == '^')
      |      ^
cc get_no64_data.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  get_no64_data.c
cc gsasl_exim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  gsasl_exim.c
cc heimdal_gssapi.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  heimdal_gssapi.c
cc plaintext.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  plaintext.c
cc pwcheck.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  pwcheck.c
cc spa.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  spa.c
spa.c: In function 'auth_spa_server':
spa.c:228:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  228 | if (!(clearpass = expand_string(ob->spa_serverpassword)))
      |    ^
cc tls.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  tls.c
cc xtextdecode.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  xtextdecode.c
cc xtextencode.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  xtextencode.c
ar cq auths.a
ar cq auths.a auth-spa.o call_pam.o call_pwcheck.o call_radius.o check_serv_cond.o cram_md5.o cyrus_sasl.o dovecot.o external.o get_data.o get_no64_data.o gsasl_exim.o heimdal_gssapi.o plaintext.o pwcheck.o spa.o tls.o xtextdecode.o xtextencode.o
ranlib auths.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/auths'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/pdkim'
cc pdkim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -I. pdkim.c
pdkim.c: In function 'pdkim_headcat':
pdkim.c:1148:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1148 | if (pad)
      |    ^
pdkim.c: In function 'sort_sig_methods':
pdkim.c:1441:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1441 |      ele = string_nextinlist(&prefs, &sep, NULL, 0); )
      |      ^~~
pdkim.c:1459:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1459 |      ele = string_nextinlist(&prefs, &sep, NULL, 0); )
      |      ^~~
cc signing.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -I. signing.c
ar cq pdkim.a
ar cq pdkim.a pdkim.o signing.o
ranlib pdkim.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/pdkim'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/routers'
cc accept.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  accept.c
cc dnslookup.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dnslookup.c
dnslookup.c: In function 'dnslookup_router_entry':
dnslookup.c:256:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  256 |     flags = flags & ~HOST_FIND_BY_AAAA | HOST_FIND_IPV4_ONLY;
cc ipliteral.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  ipliteral.c
cc iplookup.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  iplookup.c
cc manualroute.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  manualroute.c
manualroute.c: In function 'manualroute_router_entry':
manualroute.c:339:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  339 |     lookup_type = lookup_type & ~(LK_DEFAULT | LK_BYDNS) | LK_BYNAME;
      |                   ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
cc queryprogram.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  queryprogram.c
queryprogram.c: In function 'queryprogram_router_entry':
queryprogram.c:255:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  255 | if (!ob->cmd_gid_set)
      |    ^
cc redirect.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  redirect.c
cc rf_change_domain.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_change_domain.c
cc rf_expand_data.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_expand_data.c
cc rf_get_errors_address.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_errors_address.c
cc rf_get_munge_headers.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_munge_headers.c
cc rf_get_transport.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_transport.c
cc rf_get_ugid.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_ugid.c
cc rf_lookup_hostlist.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_lookup_hostlist.c
cc rf_queue_add.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_queue_add.c
cc rf_self_action.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_self_action.c
cc rf_set_ugid.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_set_ugid.c
ar cq routers.a
ranlib routers.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/routers'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/transports'
cc appendfile.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  appendfile.c
appendfile.c: In function 'appendfile_transport_init':
appendfile.c:368:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  368 | if (ob->mbx_format)
      |    ^
appendfile.c: In function 'check_dir_size':
appendfile.c:669:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  669 | for (struct dirent *ent; ent = readdir(dir); )
      |                          ^~~
appendfile.c: In function 'check_creation':
appendfile.c:915:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  915 |         && (  create_file != create_belowhome
appendfile.c: In function 'appendfile_transport_entry':
appendfile.c:2185:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2185 |   if (is_tainted(path))
      |      ^
appendfile.c:2396:34: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2396 |         || mailbox_filecount < 0 && ob->quota_filecount_value > 0
      |            ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
appendfile.c:2701:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2701 |   if (mailbox_size + (ob->quota_is_inclusive ? message_size:0) > ob->quota_value)
      |      ^
appendfile.c:2711:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2711 |   if (ob->quota_filecount_value > 0
      |      ^
appendfile.c:2848:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2848 | if (yield == OK && ob->use_bsmtp)
      |    ^
cc autoreply.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  autoreply.c
autoreply.c: In function 'autoreply_transport_entry':
autoreply.c:333:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  333 |   if (  from && !(from = checkexpand(from, addr, tblock->name, cke_hdr))
      |         ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:335:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  335 |      || to && !(to = checkexpand(to, addr, tblock->name, cke_hdr))
      |         ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:336:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  336 |      || cc && !(cc = checkexpand(cc, addr, tblock->name, cke_hdr))
      |         ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:337:13: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  337 |      || bcc && !(bcc = checkexpand(bcc, addr, tblock->name, cke_hdr))
      |         ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:338:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  338 |      || subject && !(subject = checkexpand(subject, addr, tblock->name, cke_hdr))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:339:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  339 |      || headers && !(headers = checkexpand(headers, addr, tblock->name, cke_text))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:340:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  340 |      || text && !(text = checkexpand(text, addr, tblock->name, cke_text))
      |         ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:341:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  341 |      || file && !(file = checkexpand(file, addr, tblock->name, cke_file))
      |         ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:342:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  342 |      || logfile && !(logfile = checkexpand(logfile, addr, tblock->name, cke_file))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:343:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  343 |      || oncelog && !(oncelog = checkexpand(oncelog, addr, tblock->name, cke_file))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:344:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  344 |      || oncerepeat && !(oncerepeat = checkexpand(oncerepeat, addr, tblock->name, cke_file))
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:756:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  756 | if (rc != 0)
      |    ^
cc lmtp.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  lmtp.c
cc pipe.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  pipe.c
cc queuefile.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  queuefile.c
cc smtp.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  smtp.c
smtp.c: In function 'study_ehlo_auths':
smtp.c:1012:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1012 |   for (int sep = ' '; s = string_nextinlist(&list, &sep, NULL, 0); )
      |                       ^
smtp.c: In function 'smtp_setup_conn':
smtp.c:2272:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2272 |   if (  verify_check_given_host(CUSS &ob->hosts_pipe_connect,
      |      ^
smtp.c:2343:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2343 |     if ((sx->helo_data = string_domain_utf8_to_alabel(sx->helo_data,
      |        ^
smtp.c:2812:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2812 |   if (sx->smtps)
      |      ^
smtp.c: In function 'smtp_write_mail_and_rcpt_cmds':
smtp.c:3490:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3490 |           && (!mua_wrapper || addr->next && address_count < sx->max_rcpt);
      |                               ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
smtp.c: In function 'smtp_proxy_tls':
smtp.c:3632:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3632 |   if (p[0].revents & POLLIN)
      |      ^
smtp.c:3646:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3646 |   if (p[1].revents & POLLIN)
      |      ^
In file included from ../exim.h:534,
                 from smtp.c:9:
smtp.c: In function 'smtp_deliver':
../macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  109 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
smtp.c:3992:3: note: in expansion of macro 'DEBUG'
 3992 |   DEBUG(D_transport|D_v)
      |   ^~~~~
smtp.c:4045:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4045 |      && (sx->ok && sx->completed_addr || smtp_peer_options & OPTION_CHUNKING)
      |          ~~~~~~~^~~~~~~~~~~~~~~~~~~~~
smtp.c:4057:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4057 |            (  tls_out.active.sock < 0  &&  !continue_proxy_cipher
      |               ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
smtp.c:4089:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4089 |   if (!sx->ok)
      |      ^
smtp.c:4609:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4609 |        || tcw_done && tcw                       /* more messages for host */
      |           ~~~~~~~~~^~~~~~
smtp.c:4612:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4612 |              (  tls_out.active.sock < 0  &&  !continue_proxy_cipher
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
smtp.c:4625:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4625 |       if (sx->send_rset)
      |          ^
smtp.c:4822:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4822 | if (sx->send_quit || tcw_done && !tcw)
      |                      ~~~~~~~~~^~~~~~~
smtp.c: In function 'smtp_transport_entry':
smtp.c:5413:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5413 |     if (continue_hostname)
      |        ^
smtp.c:5983:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5983 |   if (host)
      |      ^
smtp.c: In function 'smtp_setup_conn':
smtp.c:2204:5: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
 2204 |     write(0, "QUIT\r\n", 6);
      |     ^~~~~~~~~~~~~~~~~~~~~~~
cc smtp_socks.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  smtp_socks.c
cc tf_maildir.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  tf_maildir.c
tf_maildir.c: In function 'maildir_compute_size':
tf_maildir.c:263:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  263 | for (struct dirent *ent; ent = readdir(dir); )
      |                          ^~~
ar cq transports.a
ranlib transports.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/transports'
 
cc acl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    acl.c
acl.c: In function 'acl_read':
acl.c:876:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  876 |   if (c == ACLC_SET)
      |      ^
acl.c: In function 'acl_verify':
acl.c:1774:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1774 |     if (rc != OK && *log_msgptr)
      |        ^
acl.c:1883:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1883 |         for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); )
      |                            ^~~
acl.c:1954:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1954 |         for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); )
      |                            ^~~
In file included from exim.h:534,
                 from acl.c:11:
macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  109 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
acl.c:2128:9: note: in expansion of macro 'DEBUG'
 2128 |         DEBUG(D_acl)
      |         ^~~~~
acl.c:2191:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2191 |       || callout_defer_ok && *basic_errno == ERRNO_CALLOUTDEFER
acl.c: In function 'decode_control':
acl.c:2267:38: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2267 |       && (!d->has_option || c != '/' && c != '_')
      |                             ~~~~~~~~~^~~~~~~~~~~
acl.c: In function 'acl_check_condition':
acl.c:4015:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4015 |   if (!conditions[cb->type].is_modifier && cb->u.negated)
      |      ^
acl.c: In function 'acl_check':
acl.c:4746:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4746 |       if ((rc = open_cutthrough_connection(addr)) == DEFER)
      |          ^
acl.c:4762:27: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4762 |     else HDEBUG(D_acl) if (cutthrough.delivery)
      |                           ^
cc base64.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    base64.c
cc child.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    child.c
cc crypt16.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    crypt16.c
crypt16.c: In function 'crypt16':
crypt16.c:67:3: warning: '__builtin_strncpy' output may be truncated copying 2 bytes from a string of length 22 [-Wstringop-truncation]
   67 |   strncpy (s2, res+2, 2);
      |   ^
cc daemon.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    daemon.c
In file included from exim.h:534,
                 from daemon.c:12:
daemon.c: In function 'daemon_go':
macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  109 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
daemon.c:1876:5: note: in expansion of macro 'DEBUG'
 1876 |     DEBUG(D_any)
      |     ^~~~~
cc dbfn.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dbfn.c
dbfn.c: In function 'dbfn_open':
dbfn.c:91:47: warning: '.lockfile' directive output may be truncated writing 9 bytes into a region of size between 0 and 255 [-Wformat-truncation=]
   91 | snprintf(CS filename, sizeof(filename), "%s/%s.lockfile", dirname, name);
      |                                               ^~~~~~~~~
In file included from /usr/include/stdio.h:906,
                 from exim.h:75,
                 from dbfn.c:10:
In function 'snprintf',
    inlined from 'dbfn_open' at dbfn.c:91:1:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 11 or more bytes (assuming 266) into a destination of size 256
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
dbfn.c: In function 'dbfn_open':
dbfn.c:147:47: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=]
  147 | snprintf(CS filename, sizeof(filename), "%s/%s", dirname, name);
      |                                               ^
In function 'snprintf',
    inlined from 'dbfn_open' at dbfn.c:147:1:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 2 or more bytes (assuming 257) into a destination of size 256
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
cc debug.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    debug.c
debug.c: In function 'debug_trigger_fire':
debug.c:476:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  476 | if (debug_file && (nbytes = pretrigger_writeoff - pretrigger_readoff) != 0)
      |    ^
In file included from exim.h:541,
                 from debug.c:10:
functions.h: In function 'debug_vprintf':
functions.h:727:11: warning: '__builtin_strncpy' output truncated copying between 0 and 3 bytes from a string of length 3 [-Wstringop-truncation]
  727 | return US strncpy(CS dst, CCS src, n);
      |           ^
cc deliver.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    deliver.c
deliver.c: In function 'post_process_one':
deliver.c:1537:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1537 |        || result == FAIL  && tb->log_fail_output
      |           ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
deliver.c:1538:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1538 |        || result == DEFER && tb->log_defer_output
      |           ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~
deliver.c:1564:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1564 |     if (sender_address[0] != 0 || addr->prop.errors_address)
      |        ^
deliver.c: In function 'deliver_local':
deliver.c:2444:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2444 |         || message_length > 0  && (ret = write(pfd[pipe_write], s, message_length)) != message_length
      |            ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
deliver.c: In function 'do_local_deliveries':
deliver.c:2818:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2818 |         && (  !addr->host_list && !next->host_list
      |               ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~
deliver.c: In function 'do_remote_deliveries':
deliver.c:4425:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4425 |   if (tpt_parallel_check(tp, addr, &serialize_key))
      |      ^
deliver.c:4857:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4857 |       if (testflag(addr, af_pipelining))
      |          ^
deliver.c: In function 'deliver_message':
deliver.c:6771:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 6771 |     else if (  (  f.queue_running && !f.deliver_force
      |                   ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~
deliver.c:7129:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 7129 |    && (  addr_local && (addr_local->next || addr_remote)
      |          ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
deliver.c:7565:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 7564 |      ||    addr_failed->dsn_flags & rf_dsnflags
      |            ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 7565 |         && !(addr_failed->dsn_flags & rf_notify_failure)
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:541,
                 from deliver.c:12:
functions.h: In function 'delivery_log':
functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'string_timesince' at functions.h:1135:8,
    inlined from 'delivery_log' at deliver.c:1278:7:
functions.h:1125:31: note: directive argument in the range [0, 4294967]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:906,
                 from exim.h:75:
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1125:1,
    inlined from 'string_timesince' at functions.h:1135:8,
    inlined from 'delivery_log' at deliver.c:1278:7:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'delivery_log':
functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'delivery_log' at deliver.c:1282:7:
functions.h:1125:31: note: directive argument in the range [0, 4294967]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1125:1,
    inlined from 'delivery_log' at deliver.c:1282:7:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'post_process_one':
functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'deferral_log' at deliver.c:1341:7,
    inlined from 'post_process_one' at deliver.c:1681:5:
functions.h:1125:31: note: directive argument in the range [0, 4294967]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1125:1,
    inlined from 'deferral_log' at deliver.c:1341:7,
    inlined from 'post_process_one' at deliver.c:1681:5:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'post_process_one':
functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'failure_log' at deliver.c:1423:7,
    inlined from 'post_process_one' at deliver.c:1736:3:
functions.h:1125:31: note: directive argument in the range [0, 4294967]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1125:1,
    inlined from 'failure_log' at deliver.c:1423:7,
    inlined from 'post_process_one' at deliver.c:1736:3:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'deliver_message':
functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'string_timesince' at functions.h:1135:8,
    inlined from 'deliver_message' at deliver.c:8079:5:
functions.h:1125:31: note: directive argument in the range [0, 4294967]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1125:1,
    inlined from 'string_timesince' at functions.h:1135:8,
    inlined from 'deliver_message' at deliver.c:8079:5:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
cc directory.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    directory.c
cc dns.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dns.c
dns.c: In function 'dns_special_lookup':
dns.c:1201:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1201 |     if (strcmpic(namesuff, US".arpa") == 0)
      |        ^
dns.c:1172:19: warning: variable 'dummy_weight' set but not used [-Wunused-but-set-variable]
 1172 |     int priority, dummy_weight, port;
      |                   ^~~~~~~~~~~~
cc drtables.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    drtables.c
cc enq.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    enq.c
cc exim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    exim.c
In file included from exim.h:541,
                 from exim.c:14:
exim.c: In function 'exim_nullstd':
exim.c:653:26: warning: too many arguments for format [-Wformat-extra-args]
  653 |       string_open_failed("/dev/null", NULL));
      |                          ^~~~~~~~~~~
functions.h:586:59: note: in definition of macro 'string_open_failed'
  586 |         string_open_failed_trc(US __FUNCTION__, __LINE__, fmt, __VA_ARGS__)
      |                                                           ^~~
exim.c: In function 'show_string':
exim.c:973:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  973 | if (s)
      |    ^
exim.c: In function 'macros_trusted':
exim.c:1568:21: warning: unused variable 'n' [-Wunused-variable]
 1568 | int white_count, i, n;
      |                     ^
exim.c: In function 'main':
exim.c:2308:16: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2308 |             if (Ustrlen(p))
      |                ^
exim.c:2503:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2503 |     if (!*argrest)
      |        ^
exim.c:2755:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2755 |     if (!*argrest)
      |        ^
exim.c:2783:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2783 |       if (!*argrest)
      |          ^
exim.c:2828:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2828 |     if (!*argrest)
      |        ^
exim.c:2846:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2846 |     if (!*argrest)
      |        ^
exim.c:2904:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2904 |       if (!continue_proxy_cipher)
      |          ^
exim.c:3221:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3221 |         if (!*(alias_arg = argrest))
      |            ^
exim.c:3230:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3230 |         if (!*p)
      |            ^
exim.c:3484:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3484 |     if (!*argrest)
      |        ^
exim.c:3565:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3565 |     if (!(list_queue || count_queue))
      |        ^
exim.c:3754:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3754 |     if (!*argrest)
      |        ^
exim.c:3797:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3797 |          || msg_action_arg > 0 && !one_msg_action
      |             ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~
exim.c:3801:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3801 |          || checking && msg_action != MSG_LOAD
      |             ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:3808:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3808 |    || f.daemon_listen && queue_interval == 0
      |       ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
exim.c:3809:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3809 |    || f.inetd_wait_mode && queue_interval >= 0
      |       ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
exim.c:3825:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3825 |    || deliver_selectstring && queue_interval < 0
      |       ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~
exim.c:3826:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3826 |    || msg_action == MSG_LOAD && (!expansion_test || expansion_test_message)
      |       ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4126:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4126 |   if (trusted_groups)
      |      ^
exim.c:4170:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4170 | if (cmdline_syslog_name)
      |    ^
exim.c:4208:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4208 | if (log_oneline)
      |    ^
exim.c:4300:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4300 | if (  removed_privilege
      |    ^
exim.c:4445:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4445 |      || count_queue && queue_list_requires_admin
      |         ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4446:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4446 |      || list_queue && queue_list_requires_admin
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4447:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4447 |      || queue_interval >= 0 && prod_requires_admin
      |         ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
exim.c:4448:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4448 |      || queue_name_dest && prod_requires_admin
      |         ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
exim.c:4449:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4449 |      || debugset && !f.running_in_test_harness
      |         ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4605:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4605 |   if (rv == -1)
      |      ^
exim.c:4726:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4726 | if (rcpt_verify_quota)
      |    ^
exim.c:5141:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 5141 | if (  !sender_address && !smtp_input
      |       ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~
exim.c:5163:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 5163 | if (  !smtp_input && !sender_address
      |       ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~
exim.c:5326:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 5326 |     while (s = get_stdinput(fn_readline, fn_addhist))
      |            ^
exim.c:5612:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5612 |   if (expand_string_message)
      |      ^
exim.c:5776:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5776 |         if (recipients_max > 0 && ++rcount > recipients_max &&
      |            ^
exim.c:5797:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5797 |         if (recipient)
      |            ^
exim.c:5810:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5810 |         if (!recipient)
      |            ^
In file included from local_scan.h:32,
                 from exim.h:533:
mytypes.h:99:28: warning: ignoring return value of 'chdir' declared with attribute 'warn_unused_result' [-Wunused-result]
   99 | #define Uchdir(s)          chdir(CCS(s))
      |                            ^~~~~~~~~~~~~
exim.c:4390:10: note: in expansion of macro 'Uchdir'
 4390 |   (void) Uchdir(spool_directory);
      |          ^~~~~~
exim.c: In function 'usr1_handler':
exim.c:339:7: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
  339 | (void)write(fd, process_info, process_info_len);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc expand.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    expand.c
expand.c: In function 'dewrap':
expand.c:2285:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2285 |     else if (*p == *wrap)
      |             ^
expand.c: In function 'eval_condition':
expand.c:2567:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2567 |           || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h'
      |              ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~
expand.c:2879:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2879 |     if (!isalpha(opname[0]) && yield)
      |        ^
expand.c:3243:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3243 |     if (yield)
      |        ^
expand.c: In function 'eval_expr':
expand.c:3989:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3989 | if (!*error)
      |    ^
expand.c: In function 'expand_listnamed':
expand.c:4352:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 4352 |     for(char * cp; cp = strpbrk(CCS item, tok); item = US cp)
      |                    ^~
In file included from exim.h:534,
                 from expand.c:13:
expand.c: In function 'expand_string_internal':
macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  109 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
expand.c:4536:7: note: in expansion of macro 'DEBUG'
 4536 |       DEBUG(D_expand)
      |       ^~~~~
expand.c:4600:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4600 |           || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h'
      |              ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~
expand.c:6016:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 6016 |         if (Ustrncmp(s, "json", 4) == 0)
      |            ^
expand.c:6338:50: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 6338 |       if (*sub[1]) for (uschar sep = *sub[0], c; c = *sub[1]; sub[1]++)
      |                                                  ^
expand.c:6961:25: warning: unused variable 'i' [-Wunused-variable]
 6961 |           unsigned long i;
      |                         ^
expand.c:7506:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7506 |         if (t)
      |            ^
expand.c:7524:15: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 7524 |           if (*outsep = *++sub) ++sub;
      |               ^
expand.c:7523:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7523 |         if (Uskip_whitespace(&sub) == '>')
      |            ^
expand.c:7758:20: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7758 |                 if (--bytes_left == 0)          /* codepoint complete */
      |                    ^
expand.c: In function 'eval_condition':
expand.c:3201:21: warning: 'tempcond' may be used uninitialized [-Wmaybe-uninitialized]
 3201 |   *yield = tempcond == testfor;
      |            ~~~~~~~~~^~~~~~~~~~
expand.c:2531:6: note: 'tempcond' declared here
 2531 | BOOL tempcond, combined_cond;
      |      ^~~~~~~~
expand.c:3201:21: warning: 'tempcond' may be used uninitialized [-Wmaybe-uninitialized]
 3201 |   *yield = tempcond == testfor;
      |            ~~~~~~~~~^~~~~~~~~~
expand.c:2531:6: note: 'tempcond' declared here
 2531 | BOOL tempcond, combined_cond;
      |      ^~~~~~~~
cc filter.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    filter.c
filter.c: In function 'read_condition':
filter.c:673:4: warning: this 'if' clause does not guard... [-Wmisleading-indentation]
  673 |    if (!toplevel)
      |    ^~
filter.c:676:7: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if'
  676 |       break;
      |       ^~~~~
filter.c: In function 'interpret_commands':
filter.c:2017:29: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 2017 |           for (uschar * ss; ss = string_nextinlist(&list, &sep, NULL, 0); )
      |                             ^~
filter.c:2090:51: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2090 |         if (finish_obeyed  ||  ok != FF_DELIVERED && ok != FF_NOTDELIVERED)
      |                                ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~
cc filtertest.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    filtertest.c
cc globals.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    globals.c
cc dkim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dkim.c
dkim.c: In function 'dkim_exim_sign':
dkim.c:712:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  712 |     if (dkim->dkim_identity)
      |        ^
dkim.c:718:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  718 |     if (dkim->dkim_timestamps)
      |        ^
In file included from exim.h:534,
                 from dkim.c:12:
dkim.c: In function 'authres_dkim':
macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  109 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
dkim.c:885:1: note: in expansion of macro 'DEBUG'
  885 | DEBUG(D_acl)
      | ^~~~~
cc dkim_transport.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dkim_transport.c
dkim_transport.c: In function 'dkt_direct':
dkim_transport.c:141:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  141 | tctx->options = tctx->options & ~(topt_end_dot | topt_use_bdat)
      |                 ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc dnsbl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dnsbl.c
dnsbl.c: In function 'one_check_dnsbl':
dnsbl.c:251:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  251 |         if (host_aton(da->address, address) == 1)
      |            ^
cc hash.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    hash.c
cc header.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    header.c
cc host.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    host.c
host.c: In function 'host_fake_gethostbyname':
host.c:196:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  196 |   if (   ipa == 4 && af == AF_INET
      |                   ^
host.c: In function 'host_is_tls_on_connect_port':
host.c:1245:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1245 | for (uschar * s, * end; s = string_nextinlist(&list, &sep, NULL, 0); )
      |                         ^
host.c: In function 'host_find_byname':
host.c:1980:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1980 |         && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0,
host.c: In function 'set_address_from_dns':
host.c:2309:11: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2309 |           && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0,
host.c: In function 'host_find_bydns':
host.c:2674:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2674 |   if (dnssec_request)
      |      ^
host.c:3126:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3126 |            && Ustrchr(next->address, ':')       /* OR next is IPv6 */
host.c:3130:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3130 |            && !Ustrchr(next->address, ':')      /* OR next is IPv4 */
cc ip.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    ip.c
cc log.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    log.c
In file included from exim.h:534,
                 from log.c:13:
log.c: In function 'log_open_already_exim':
macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  109 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
log.c:291:3: note: in expansion of macro 'DEBUG'
  291 |   DEBUG(D_any)
      |   ^~~~~
log.c: In function 'log_write':
log.c:1050:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1050 |   if (  !debug_selector
      |      ^
log.c: In function 'decode_bits':
log.c:1416:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1416 |     if (c == 0)
      |        ^
log.c: In function 'log_write':
log.c:1263:14: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
 1263 |       (void) write(paniclogfd, panic_save_buffer, Ustrlen(panic_save_buffer));
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:541:
functions.h: In function 'debug_logging_from_spool':
functions.h:727:11: warning: '__builtin_strncpy' specified bound 256 equals destination size [-Wstringop-truncation]
  727 | return US strncpy(CS dst, CCS src, n);
      |           ^
cc lss.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lss.c
cc match.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    match.c
cc md5.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    md5.c
cc moan.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    moan.c
cc os.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    os.c
cc parse.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    parse.c
parse.c: In function 'read_domain':
parse.c:271:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  271 |     while (*s >= 33 && *s <= 90 || *s >= 94 && *s <= 126) *t++ = *s++;
      |            ~~~~~~~~~^~~~~~~~~~~
parse.c: In function 'read_addr_spec':
parse.c:565:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  565 |   if (*s != term)
      |      ^
cc priv.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    priv.c
cc queue.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    queue.c
queue.c: In function 'queue_get_spool_list':
queue.c:190:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  190 |   for (struct dirent *ent; ent = readdir(dd); )
      |                            ^~~
queue.c:211:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  211 |     if (len == SPOOL_NAME_LENGTH &&
      |        ^
queue.c: In function 'queue_run':
queue.c:476:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  476 |     if (!f.queue_run_force && deliver_queue_load_max >= 0)
      |        ^
queue.c:790:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  790 | if (!recurse)
      |    ^
queue.c: In function 'queue_action':
queue.c:1139:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1139 | if ((deliver_datafile = spool_open_datafile(id)) < 0)
      |    ^
queue.c:1482:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1482 |   if (yield)
      |      ^
queue.c: In function 'queue_check_only':
queue.c:1526:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1526 | if (s)
      |    ^
cc rda.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    rda.c
rda.c: In function 'rda_get_file_contents':
rda.c:255:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  255 | if (!uid_ok)
      |    ^
rda.c:262:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  262 | if (!gid_ok)
      |    ^
rda.c: In function 'rda_extract':
rda.c:383:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  383 |     expand_forbid & ~RDO_FILTER_EXPANSIONS  |  options & RDO_FILTER_EXPANSIONS;
cc readconf.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    readconf.c
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:32:41: warning: missing braces around initializer [-Wmissing-braces]
   32 | static optionlist optionlist_config[] = {
      |                                         ^
......
  216 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c: In function 'get_config_line':
readconf.c:1069:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1069 |     if (*ss != '/')
      |        ^
readconf.c: In function 'readconf_handle_option':
readconf.c:2137:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2137 |     if ((ol2 = find_option(name2, oltop, last)))
      |        ^
readconf.c:2149:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2149 |     if ((ol2 = find_option(name2, oltop, last)))
      |        ^
readconf.c: In function 'readconf_main':
readconf.c:3269:8: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3265 |           statbuf.st_gid != root_gid            /* group not root & */
      |           ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 3266 | #ifdef CONFIGURE_GROUP
      | ~~~~~~~~~~~~~~~~~~~~~~
 3267 |        && statbuf.st_gid != config_gid          /* group not the special one */
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 3268 | #endif
      | ~~~~~~  
 3269 |        && (statbuf.st_mode & 020) != 0          /* group writeable  */
      |        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
readconf.c:3285:12: warning: unused variable 'dummy' [-Wunused-variable]
 3285 |     void * dummy = store_get((int)statbuf.st_size, GET_UNTAINTED);
      |            ^~~~~
readconf.c: In function 'readconf_retry_error':
readconf.c:3938:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3938 |     if (i >= nelem(extras))
      |        ^
readconf.c: In function 'auths_init':
readconf.c:4186:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4186 |       if (  au->client && bu->client
      |             ~~~~~~~~~~~^~~~~~~~~~~~~
readconf.c: In function 'print_config':
readconf.c:4489:51: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4489 |              || Ustrncmp(current, "hide", 4) == 0 && isspace(current[4])
cc receive.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    receive.c
receive.c: In function 'receive_statvfs':
receive.c:239:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  239 | if (STATVFS(CS path, &statbuf) != 0)
      |    ^
receive.c: In function 'receive_check_fs':
receive.c:304:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  304 |   if (  space >= 0 && space + msg_size / 1024 < check_spool_space
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:322:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  322 |   if (  space >= 0 && space < check_log_space
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c: In function 'run_mime_acl':
receive.c:1484:41: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1484 |   for (tempdir = exim_opendir(scandir); entry = readdir(tempdir); )
      |                                         ^~~~~
receive.c: In function 'receive_msg':
receive.c:1892:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1892 |   if (smtp_input /* && !smtp_batched_input */)
      |      ^
receive.c:2348:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2348 | if (smtp_input)
      |    ^
receive.c:2506:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2506 |                 && (  f.sender_local && !f.trusted_caller && !f.suppress_local_fixups
      |                       ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:2626:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2626 |         if (recipient)
      |            ^
receive.c:2956:49: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2956 |       && (  f.sender_local && !f.trusted_caller && !f.suppress_local_fixups
      |             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:3004:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3004 |   if (make_sender)
      |      ^
receive.c:3861:16: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 3861 |     r->address = rewrite_address_qualify(r->address, TRUE);
      |                ^
receive.c:3863:20: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 3863 |       r->errors_to = rewrite_address_qualify(r->errors_to, TRUE);
      |                    ^
receive.c:4450:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4450 |     else if (smtp_reply[0] != 0)
      |             ^
In file included from exim.h:541,
                 from receive.c:11:
functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'receive_msg' at receive.c:4126:7:
functions.h:1125:31: note: directive argument in the range [0, 4294967]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:906,
                 from exim.h:75:
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1125:1,
    inlined from 'receive_msg' at receive.c:4126:7:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
cc retry.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    retry.c
In file included from exim.h:534,
                 from retry.c:12:
retry.c: In function 'retry_update':
macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  109 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
retry.c:638:9: note: in expansion of macro 'DEBUG'
  638 |         DEBUG(D_retry)
      |         ^~~~~
retry.c:856:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  856 |       if (update_count > 0 && update_count == timedout_count)
      |          ^
cc rewrite.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    rewrite.c
cc rfc2047.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    rfc2047.c
cc route.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    route.c
route.c: In function 'set_router_vars':
route.c:1469:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1469 |   if (!(val = expand_string(US assignment)))
      |      ^
route.c: In function 'route_address':
route.c:1836:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1836 |   if (  (  verify == v_sender && r->fail_verify_sender
      |            ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~
cc search.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    search.c
search.c: In function 'search_args':
search.c:238:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  238 |   if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); )
      |                              ^
search.c: In function 'search_open':
search.c:433:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  433 | if (lk->type == lookup_absfile && open_filecount >= lookup_open_max)
      |    ^
search.c: In function 'internal_search_find':
search.c:557:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  557 |    && (!opts && !e->opts  ||  opts && e->opts && Ustrcmp(opts, e->opts) == 0)
      |        ~~~~~~^~~~~~~~~~~
search.c: In function 'search_find':
search.c:745:22: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  745 |   for (uschar * ele; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                      ^~~
cc sieve.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    sieve.c
cc smtp_in.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    smtp_in.c
smtp_in.c: In function 'bdat_getc':
smtp_in.c:791:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  791 |       if (chunking_datasize == 0)
      |          ^
smtp_in.c: In function 'setup_proxy_protocol_host':
smtp_in.c:1573:1: warning: label 'bad' defined but not used [-Wunused-label]
 1573 | bad:
      | ^~~
smtp_in.c:1276:11: warning: unused variable 'vslen' [-Wunused-variable]
 1276 | socklen_t vslen = sizeof(struct timeval);
      |           ^~~~~
smtp_in.c:1271:5: warning: unused variable 'get_ok' [-Wunused-variable]
 1271 | int get_ok = 0;
      |     ^~~~~~
smtp_in.c: In function 'check_helo':
smtp_in.c:1970:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1970 | if (!yield)
      |    ^
smtp_in.c: In function 'smtp_setup_batch_msg':
smtp_in.c:2300:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2300 |       if (  !sender_domain
      |          ^
smtp_in.c:2359:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2359 |       if (!recipient_domain)
      |          ^
smtp_in.c: In function 'tfo_in_check':
smtp_in.c:2484:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2484 | if (getsockopt(fileno(smtp_out), IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0)
      |    ^
smtp_in.c: In function 'smtp_start_session':
smtp_in.c:3084:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3084 | if (!check_sync())
      |    ^
smtp_in.c: In function 'smtp_verify_helo':
smtp_in.c:3702:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3702 |   if (sender_host_name)
      |      ^
smtp_in.c: In function 'smtp_setup_msg':
smtp_in.c:4352:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4352 |       if (acl_smtp_helo)
      |          ^
smtp_in.c:4672:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4672 |       if (!fl.helo_seen)
      |          ^
smtp_in.c:5012:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5012 |       if (!sender_domain && *sender_address)
      |          ^
smtp_in.c:5247:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 5247 |       if (rcpt_count+1 < 0 || rcpt_count > recipients_max && recipients_max > 0)
      |                               ~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:541,
                 from smtp_in.c:12:
functions.h: In function 'smtp_log_no_mail':
functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'string_timesince' at functions.h:1135:8,
    inlined from 'smtp_log_no_mail' at smtp_in.c:1911:1:
functions.h:1125:31: note: directive argument in the range [0, 4294967]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:906,
                 from exim.h:75:
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1125:1,
    inlined from 'string_timesince' at functions.h:1135:8,
    inlined from 'smtp_log_no_mail' at smtp_in.c:1911:1:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'smtp_setup_msg':
functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'string_timesince' at functions.h:1135:8,
    inlined from 'smtp_setup_msg' at smtp_in.c:5800:2:
functions.h:1125:31: note: directive argument in the range [0, 4294967]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1125:1,
    inlined from 'string_timesince' at functions.h:1135:8,
    inlined from 'smtp_setup_msg' at smtp_in.c:5800:2:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'smtp_setup_msg':
functions.h:1125:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'string_timesince' at functions.h:1135:8,
    inlined from 'smtp_setup_msg' at smtp_in.c:5787:2:
functions.h:1125:31: note: directive argument in the range [0, 4294967]
 1125 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1125:1,
    inlined from 'string_timesince' at functions.h:1135:8,
    inlined from 'smtp_setup_msg' at smtp_in.c:5787:2:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
cc smtp_out.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    smtp_out.c
smtp_out.c: In function 'tfo_out_check':
smtp_out.c:232:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  232 |     if (  getsockopt(sock, IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0
      |        ^
cc spool_in.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spool_in.c
cc spool_out.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spool_out.c
cc std-crypto.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    std-crypto.c
cc store.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    store.c
store.c: In function 'is_tainted_fn':
store.c:306:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  306 |   if (b = qp->pool.current_block)
      |       ^
store.c: In function 'quoter_for_address':
store.c:632:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  632 |   if (b = pp->current_block)
      |       ^
store.c: In function 'is_incompatible_fn':
store.c:682:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  682 | return ni > oi || ni == oi && nq != oq;
      |                   ~~~~~~~~~^~~~~~~~~~~
store.c: In function 'internal_store_malloc':
store.c:1180:47: warning: format '%lu' expects argument of type 'long unsigned int', but argument 3 has type 'size_t' {aka 'unsigned int'} [-Wformat=]
 1180 | DEBUG(D_memory) debug_printf("--Malloc %6p %5lu bytes\t%-20s %4d\tpool %5d  nonpool %5d\n",
      |                                            ~~~^
      |                                               |
      |                                               long unsigned int
      |                                            %5u
 1181 |   yield, size, func, line, pool_malloc, nonpool_malloc);
      |          ~~~~                                  
      |          |
      |          size_t {aka unsigned int}
store.c: In function 'internal_store_free':
store.c:1216:47: warning: format '%ld' expects argument of type 'long int', but argument 3 has type 'size_t' {aka 'unsigned int'} [-Wformat=]
 1216 | DEBUG(D_memory) debug_printf("----Free %6p %5ld bytes\t%-20s %4d\n",
      |                                            ~~~^
      |                                               |
      |                                               long int
      |                                            %5d
 1217 |                     block, *(size_t *)p, func, linenumber);
      |                            ~~~~~~~~~~~~        
      |                            |
      |                            size_t {aka unsigned int}
cc string.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    string.c
string.c: In function 'string_printing2':
string.c:305:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  305 |      || flags & SP_TAB && c == '\t'
      |         ~~~~~~~~~~~~~~~^~~~~~~~~~~~
string.c:306:26: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  306 |      || flags & SP_SPACE && c == ' '
      |         ~~~~~~~~~~~~~~~~~^~~~~~~~~~~
string.c: In function 'string_vformat_trc':
string.c:1402:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1402 |   if (*fp == '.')
      |      ^
string.c:1565:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1565 |       if (!(flags & SVFMT_TAINT_NOCHK) && is_incompatible(g->s, s))
      |          ^
cc tls.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    tls.c
tls.c: In function 'tls_set_watch':
tls.c:280:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  280 |   for (uschar * s; s = string_nextinlist(&filename, &sep, NULL, 0); )
      |                    ^
In file included from tls.c:446:
tls-gnu.c: In function 'tls_g_init':
tls-gnu.c:447:5: warning: unused variable 'rc' [-Wunused-variable]
  447 | int rc;
      |     ^~
tls-gnu.c: In function 'init_server_dh':
tls-gnu.c:731:12: warning: unused variable 'host' [-Wunused-variable]
  731 | host_item *host = NULL; /* dummy for macros */
      |            ^~~~
tls-gnu.c: In function 'tls_server_servercerts_cb':
tls-gnu.c:1176:1: warning: no return statement in function returning non-void [-Wreturn-type]
 1176 | }
      | ^
tls-gnu.c: In function 'creds_load_server_certs':
tls-gnu.c:1288:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1288 | while (cfile = string_nextinlist(&clist, &csep, NULL, 0))
      |        ^~~~~
tls-gnu.c:1276:35: warning: unused variable 'cnt' [-Wunused-variable]
 1276 | int csep = 0, ksep = 0, osep = 0, cnt = 0, rc;
      |                                   ^~~
tls-gnu.c: In function 'creds_load_cabundle':
tls-gnu.c:1443:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1443 |   if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
      |      ^
tls-gnu.c: In function 'tls_expand_session_files':
tls-gnu.c:1768:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1768 | if (!host)      /* server */
      |    ^
tls-gnu.c:1814:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1814 |   if (  !state->exp_tls_certificate
      |      ^
tls-gnu.c:1839:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1839 |     if (state->received_sni)
      |        ^
tls-gnu.c:1765:5: warning: unused variable 'cert_count' [-Wunused-variable]
 1765 | int cert_count;
      |     ^~~~~~~~~~
tls-gnu.c:1764:15: warning: variable 'saved_tls_crl' set but not used [-Wunused-but-set-variable]
 1764 | const uschar *saved_tls_crl = NULL;
      |               ^~~~~~~~~~~~~
tls-gnu.c:1763:15: warning: variable 'saved_tls_verify_certificates' set but not used [-Wunused-but-set-variable]
 1763 | const uschar *saved_tls_verify_certificates = NULL;
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
tls-gnu.c: In function 'tls_set_remaining_x509':
tls-gnu.c:1979:18: warning: unused variable 'host' [-Wunused-variable]
 1979 | const host_item *host = state->host;  /* macro should be reconsidered? */
      |                  ^~~~
tls-gnu.c: In function 'peer_status':
tls-gnu.c:2284:17: warning: value computed is not used [-Wunused-value]
 2284 |       for (*++s && ++s; (c = *s) && c != ')'; s++)
      |                 ^~
tls-gnu.c:2231:19: warning: variable 'protocol' set but not used [-Wunused-but-set-variable]
 2231 | gnutls_protocol_t protocol;
      |                   ^~~~~~~~
In file included from exim.h:534,
                 from tls.c:20:
tls-gnu.c: In function 'exim_sni_handling_cb':
macros.h:109:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  109 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
tls-gnu.c:2675:3: note: in expansion of macro 'DEBUG'
 2675 |   DEBUG(D_tls)
      |   ^~~~~
tls-gnu.c: In function 'tls_alpn_plist':
tls-gnu.c:2906:19: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 2906 |   for (int i = 0; s = string_nextinlist(&list, &sep, NULL, 0); i++)
      |                   ^
tls-gnu.c: In function 'tls_server_start':
tls-gnu.c:3070:60: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3070 | while (rc == GNUTLS_E_AGAIN ||  rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
      |                                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~
tls-gnu.c:3134:9: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3134 | else if (server_seen_alpn == 0)
      |         ^
tls-gnu.c: In function 'tls_retrieve_session':
tls-gnu.c:3306:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3306 |     if ((dt = dbfn_read_with_length(dbm_file, tlsp->resume_index, &len)))
      |        ^
tls-gnu.c: In function 'tls_save_session':
tls-gnu.c:3338:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3338 |   if (tlsp->host_resumable)
      |      ^
tls-gnu.c: In function 'tls_client_start':
tls-gnu.c:3469:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation]
 3469 | if (!cipher_list)
      | ^~
tls-gnu.c:3472:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if'
 3472 |   {
      |   ^
tls-gnu.c:3494:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3494 |   if (plist)
      |      ^
tls-gnu.c:3607:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3607 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
      |                                ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~
In file included from tls.c:447:
tlscert-gnu.c: In function 'tls_cert_subject_altname':
tlscert-gnu.c:326:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  326 |   if (  match != -1 && match != ret     /* wrong type of SAN */
      |         ~~~~~~~~~~~~^~~~~~~~~~~~~~~
tls.c: In function 'tls_field_from_dn':
tls.c:615:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  615 |      || Ustrncmp(ele, match, len) == 0 && ele[len] == '='
tls.c: In function 'tls_clean_env':
tls.c:710:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  710 | if (path)
      |    ^
tls.c: In function 'tls_watch_discard_event':
tls.c:296:8: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result]
  296 | (void) read(fd, big_buffer, big_buffer_size);
      |        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc tod.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    tod.c
tod.c: In function 'tod_stamp':
tod.c:192:51: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=]
  192 |               "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d",
      |                                                   ^~~~
tod.c:192:15: note: directive argument in the range [0, 2147483647]
  192 |               "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d",
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:906,
                 from exim.h:75,
                 from tod.c:12:
In function 'snprintf',
    inlined from 'tod_stamp' at tod.c:191:13:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
tod.c: In function 'tod_stamp':
tod.c:185:56: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 9 [-Wformat-truncation=]
  185 |               "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d",
      |                                                        ^~~~
tod.c:185:15: note: directive argument in the range [0, 2147483647]
  185 |               "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d",
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In function 'snprintf',
    inlined from 'tod_stamp' at tod.c:184:13:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 30 and 97 bytes into a destination of size 36
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
cc transport.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    transport.c
transport.c: In function 'transport_write_message':
transport.c:1404:13: warning: variable 'dummy' set but not used [-Wunused-but-set-variable]
 1404 |         int dummy = read(pfd[pipe_read], (void *)&save_errno, sizeof(int));
      |             ^~~~~
transport.c:1391:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1391 |   if (yield)
      |      ^
transport.c: In function 'transport_do_pass_socket':
transport.c:1911:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1911 | if (smtp_peer_options & OPTION_TLS)
      |    ^
cc tree.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    tree.c
cc verify.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    verify.c
verify.c: In function 'cached_callout_lookup':
verify.c:153:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  153 |        || *from_address == 0 && cache_record->result == ccache_reject_mfnull)
verify.c: In function 'cache_callout_write':
verify.c:295:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  295 | if (dom_rec->result != ccache_unknown)
      |    ^
verify.c: In function 'verify_address':
verify.c:1877:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1877 |       if ((tp = addr->transport))
      |          ^
verify.c: In function 'check_host':
verify.c:2925:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2925 | if (*ss == '@')
      |    ^
verify.c:2965:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2965 | if ((semicolon = Ustrchr(ss, ';')))
      |    ^
verify.c: In function 'verify_quota_call':
verify.c:3585:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3585 |        || save_errno == 0 && Ustrcmp(recipient_verify_failure, "quota") == 0)
      |           ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
verify.c: In function 'verify_quota':
verify.c:3418:1: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
 3418 | write(1, msg, len);
      | ^~~~~~~~~~~~~~~~~~
cc environment.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    environment.c
cc macro.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    macro.c
cc lookups/lf_quote.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_quote.c
cc lookups/lf_check_file.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_check_file.c
cc lookups/lf_sqlperform.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_sqlperform.c
lookups/lf_sqlperform.c: In function 'lf_sqlperform':
lookups/lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
   93 |       for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);)
      |                         ^~~~~~
lookups/lf_sqlperform.c:128:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  128 |     for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                         ^~~
lookups/lf_sqlperform.c:149:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  149 |         for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); )
      |                           ^~~
cc local_scan.c
cc -DLOCAL_SCAN -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.  -o local_scan.o ../src/local_scan.c
../src/local_scan.c: In function 'local_scan':
../src/local_scan.c:38:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign]
   38 |         base_msg=US"Local configuration error - local_scan() library failure\n";
      |                 ^
../src/local_scan.c:48:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign]
   48 |         *return_text = final_msg ;
      |                      ^
../src/local_scan.c: In function 'load_local_scan_library':
../src/local_scan.c:69:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign]
   69 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW);
      |                         ^~~~~~~~~~~~~~~
      |                         |
      |                         uschar * {aka unsigned char *}
In file included from ../src/local_scan.c:17:
/usr/include/dlfcn.h:56:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'}
   56 | extern void *dlopen (const char *__file, int __mode) __THROWNL;
      |                      ~~~~~~~~~~~~^~~~~~
arm-linux-gnueabihf-gcc perl.c
arm-linux-gnueabihf-gcc -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.36/CORE  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -c perl.c
perl.c: In function 'call_perl_cat':
perl.c:165:7: warning: variable 'items' set but not used [-Wunused-but-set-variable]
  165 |   int items;
      |       ^~~~~
cc malware.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    malware.c
malware.c: In function 'malware_internal':
malware.c:689:3: warning: enumeration value 'M_DUMMY' not handled in switch [-Wswitch]
  689 |   switch (scanent->scancode)
      |   ^~~~~~
In file included from exim.h:541,
                 from malware.c:13:
functions.h: In function 'malware_in_file':
functions.h:727:11: warning: '__builtin_strncpy' specified bound 17 equals destination size [-Wstringop-truncation]
  727 | return US strncpy(CS dst, CCS src, n);
      |           ^
cc mime.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    mime.c
cc regex.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    regex.c
cc spam.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spam.c
cc spool_mbox.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spool_mbox.c
spool_mbox.c: In function 'unspool_mbox':
spool_mbox.c:226:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  226 |   for (struct dirent *entry; entry = readdir(tempdir); )
      |                              ^~~~~
cc arc.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    arc.c
cc bmi_spam.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    bmi_spam.c
cc dane.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dane.c
cc dcc.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dcc.c
cc dmarc.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dmarc.c
cc imap_utf7.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    imap_utf7.c
cc spf.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spf.c
cc utf8.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    utf8.c
utf8.c: In function 'string_domain_alabel_to_utf8':
utf8.c:103:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  103 | while (label = string_nextinlist(&alabel, &sep, NULL, 0))
      |        ^~~~~
cc version.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    version.c
version.c: In function 'version_init':
version.c:27:8: warning: unused variable 'today' [-Wunused-variable]
   27 | uschar today[20];
      |        ^~~~~
cc -o exim
cc -o exim -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o dnsbl.o hash.o header.o host.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o priv.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o perl.o malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o utf8.o version.o \
  routers/routers.a transports/transports.a lookups/lookups.a \
  auths/auths.a pdkim/pdkim.a \
  -lresolv -lcrypt -lm -lnsl   -lpam -export-dynamic \
   -ldb -lldap -llber -lmysqlclient -lpq -lsqlite3 -lsasl2 \
  -Wl,-E  -fstack-protector-strong -L/usr/local/lib  -L/usr/lib/arm-linux-gnueabihf/perl/5.36/CORE -lperl -ldl -lm -lpthread -lc -lcrypt -lgnutls -lgnutls-dane -lpcre2-8 -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2 -lspf2
 
>>> exim binary built
 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy'
# Which version of Berkeley DB are we building against?
printf '#include <db.h>\ninstdbversionis DB_VERSION_MAJOR DB_VERSION_MINOR\n' | \
	cpp -P | grep instdbversionis |\
	sed -e 's/[[:space:]]*instdbversionis[[:space:]]//' \
	-e 's/[[:space:]][[:space:]]*/./' \
	-e 's_^_s/^BDBVERSION=.*/BDBVERSION=_' \
	-e 's_$_/_' \
	> /<<PKGBUILDDIR>>/debian/berkeleydb.sed
# Store Berkeley DB version in postinst script.
sed -i -f /<<PKGBUILDDIR>>/debian/berkeleydb.sed \
	/<<PKGBUILDDIR>>/debian/exim4-base.postinst
# symlink identical maintainerscripts
for i in `echo exim4-daemon-light exim4-daemon-heavy  | sed -e s/exim4-daemon-light//` ; do \
	ln -sfv exim4-daemon-light.prerm \
		"/<<PKGBUILDDIR>>/debian/$i.prerm" ; \
	ln -sfv exim4-daemon-light.postinst \
		"/<<PKGBUILDDIR>>/debian/$i.postinst" ; \
done
'/<<PKGBUILDDIR>>/debian/exim4-daemon-heavy.prerm' -> 'exim4-daemon-light.prerm'
'/<<PKGBUILDDIR>>/debian/exim4-daemon-heavy.postinst' -> 'exim4-daemon-light.postinst'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# it is not possible to run exim unless the compile-time specified
# user exists.
if id -u Debian-exim ; then \
	echo Debian-exim user found, running minimal testsuite ; \
	chmod +x debian/minimaltest ; \
	rm -rf /<<PKGBUILDDIR>>/test ; \
	for i in b-exim4-daemon*/build-Linux-arm/exim ;\
		do mkdir /<<PKGBUILDDIR>>/test && \
		debian/minimaltest /<<PKGBUILDDIR>>/test $i || \
		{ echo testsuite error  ; exit 1 ; } ; \
		rm -rf /<<PKGBUILDDIR>>/test ; \
	done \
fi
106
Debian-exim user found, running minimal testsuite
========================================
running minimal functionality test for binary b-exim4-daemon-heavy/build-Linux-arm/exim in directory /<<PKGBUILDDIR>>/test
2023-01-15 09:36:11 Warning: purging the environment.
 Suggested action: use keep_environment.
2023-01-15 09:36:11 exim user lost privilege for using -C option
Exim version 4.96 #2 built 07-Jan-2023 13:38:13
Copyright (c) University of Cambridge, 1995 - 2018
(c) The Exim Maintainers and contributors in ACKNOWLEDGMENTS file, 2007 - 2022
Berkeley DB: Berkeley DB 5.3.28: (September  9, 2013)
Support for: crypteq iconv() IPv6 PAM Perl Expand_dlfunc GnuTLS TLS_resume move_frozen_messages Content_Scanning DANE DKIM DNSSEC Event I18N OCSP PIPECONNECT PRDR PROXY Queue_Ramp SOCKS SPF SRS TCP_Fast_Open
Lookups (built-in): lsearch wildlsearch nwildlsearch iplsearch cdb dbm dbmjz dbmnz dnsdb dsearch ldap ldapdn ldapm mysql nis nis0 passwd pgsql sqlite
Authenticators: cram_md5 cyrus_sasl dovecot external plaintext spa tls
Routers: accept dnslookup ipliteral iplookup manualroute queryprogram redirect
Transports: appendfile/maildir/mailstore/mbx autoreply lmtp pipe smtp
Malware: f-protd f-prot6d drweb fsecure sophie clamd avast sock cmdline
Fixed never_users: 0
Configure owner: 0:0
Size of off_t: 8
Configuration file is /<<PKGBUILDDIR>>/test/eximtest/exim4.conf
2023-01-15 09:36:11 exim user lost privilege for using -C option
no X yes
2023-01-15 09:36:11 exim user lost privilege for using -C option
local@eximtest.example.com
  router = eximtest, transport = writetofile
2023-01-15 09:36:11 Warning: purging the environment.
 Suggested action: use keep_environment.
2023-01-15 09:36:11 exim user lost privilege for using -C option
2023-01-15 09:36:11 <= from@eximtest.example.com U=buildd P=local S=413
2023-01-15 09:36:12 => recip <recip@eximtest.example.com> R=eximtest T=writetofile
2023-01-15 09:36:12 Completed
========================================
running minimal functionality test for binary b-exim4-daemon-light/build-Linux-arm/exim in directory /<<PKGBUILDDIR>>/test
2023-01-15 09:36:12 Warning: purging the environment.
 Suggested action: use keep_environment.
2023-01-15 09:36:12 exim user lost privilege for using -C option
Exim version 4.96 #2 built 07-Jan-2023 13:38:13
Copyright (c) University of Cambridge, 1995 - 2018
(c) The Exim Maintainers and contributors in ACKNOWLEDGMENTS file, 2007 - 2022
Berkeley DB: Berkeley DB 5.3.28: (September  9, 2013)
Support for: crypteq iconv() IPv6 GnuTLS TLS_resume move_frozen_messages DANE DKIM DNSSEC Event I18N OCSP PIPECONNECT PRDR Queue_Ramp SOCKS SRS TCP_Fast_Open
Lookups (built-in): lsearch wildlsearch nwildlsearch iplsearch cdb dbm dbmjz dbmnz dnsdb dsearch nis nis0 passwd
Authenticators: cram_md5 external plaintext
Routers: accept dnslookup ipliteral manualroute queryprogram redirect
Transports: appendfile/maildir/mailstore autoreply lmtp pipe smtp
Fixed never_users: 0
Configure owner: 0:0
Size of off_t: 8
Configuration file is /<<PKGBUILDDIR>>/test/eximtest/exim4.conf
2023-01-15 09:36:12 exim user lost privilege for using -C option
no X yes
2023-01-15 09:36:12 exim user lost privilege for using -C option
local@eximtest.example.com
  router = eximtest, transport = writetofile
2023-01-15 09:36:12 Warning: purging the environment.
 Suggested action: use keep_environment.
2023-01-15 09:36:12 exim user lost privilege for using -C option
2023-01-15 09:36:12 <= from@eximtest.example.com U=buildd P=local S=413
2023-01-15 09:36:12 => recip <recip@eximtest.example.com> R=eximtest T=writetofile
2023-01-15 09:36:12 Completed
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch --no-parallel
   dh_testroot -a -O--no-parallel
   dh_prep -a -O--no-parallel
   dh_installdirs -a -O--no-parallel
   debian/rules override_dh_auto_install-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
xsltproc --nonet --stringparam section.autolabel 1 \
	-o debian/README.Debian.html \
	/usr/share/xml/docbook/stylesheet/nwalsh/html/docbook.xsl \
	debian/README.Debian.xml
chmod 755 /<<PKGBUILDDIR>>/debian/lynx-dump-postprocess
lynx -force_html -dump debian/README.Debian.html | /<<PKGBUILDDIR>>/debian/lynx-dump-postprocess > debian/README.Debian.tmp
mv debian/README.Debian.tmp debian/README.Debian
cd b-exim4-daemon-light && \
  /usr/bin/make install FULLECHO='' \
	INSTALL_ARG=-no_symlink \
	inst_conf=/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf \
	inst_aliases=/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases \
	inst_dest=/<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
make[2]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light'
/bin/sh scripts/source_checks
`Makefile' is up to date.
 
make[3]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm'
/bin/sh ../scripts/Configure-eximon
>>> eximon script built

cc exim_monitor/em_version.c
cc -o em_version.o -c \
  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/X11R6/include -I. ../exim_monitor/em_version.c
../exim_monitor/em_version.c: In function 'version_init':
../exim_monitor/em_version.c:37:8: warning: unused variable 'today' [-Wunused-variable]
   37 | uschar today[20];
      |        ^~~~~
../exim_monitor/em_version.c:36:5: warning: unused variable 'i' [-Wunused-variable]
   36 | int i = 0;
      |     ^
cc -o eximon.bin
cc -o eximon.bin em_version.o -Wl,-z,relro -Wl,-z,now -L/usr/X11R6/lib \
  util-spool_in.o util-store.o util-string.o util-queue.o util-tod.o util-tree.o em_StripChart.o em_TextPop.o em_globals.o em_init.o em_log.o em_main.o em_menu.o em_queue.o em_strip.o em_text.o em_xs.o -lXaw -lXmu -lXt -lXext -lX11 -lpcre2-8 \
  -lcrypt -lm -lnsl  -ldl  -lc
>>> exim monitor binary built
 
>>> exicyclog script built
>>> exinext script built
>>> exiwhat script built
>>> exigrep script built
>>> eximstats script built
>>> exipick script built
>>> exiqgrep script built
>>> exiqsumm script built
>>> transport-filter.pl script built
>>> convert4r3 script built
>>> convert4r4 script built
>>> exim_checkaccess script built

make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/lookups'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/lookups'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/auths'
make[4]: 'auths.a' is up to date.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/auths'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/pdkim'
make[4]: 'pdkim.a' is up to date.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/pdkim'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/routers'
make[4]: 'routers.a' is up to date.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/routers'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/transports'
make[4]: 'transports.a' is up to date.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/transports'
 
cc lookups/lf_quote.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_quote.c
cc lookups/lf_check_file.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_check_file.c
cc lookups/lf_sqlperform.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_sqlperform.c
lookups/lf_sqlperform.c: In function 'lf_sqlperform':
lookups/lf_sqlperform.c:93:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
   93 |       for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);)
      |                         ^~~~~~
lookups/lf_sqlperform.c:128:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  128 |     for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                         ^~~
lookups/lf_sqlperform.c:149:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  149 |         for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); )
      |                           ^~~
cc local_scan.c
cc -DLOCAL_SCAN -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.  -o local_scan.o ../src/local_scan.c
../src/local_scan.c: In function 'local_scan':
../src/local_scan.c:38:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign]
   38 |         base_msg=US"Local configuration error - local_scan() library failure\n";
      |                 ^
../src/local_scan.c:48:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign]
   48 |         *return_text = final_msg ;
      |                      ^
../src/local_scan.c: In function 'load_local_scan_library':
../src/local_scan.c:69:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign]
   69 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW);
      |                         ^~~~~~~~~~~~~~~
      |                         |
      |                         uschar * {aka unsigned char *}
In file included from ../src/local_scan.c:17:
/usr/include/dlfcn.h:56:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'}
   56 | extern void *dlopen (const char *__file, int __mode) __THROWNL;
      |                      ~~~~~~~~~~~~^~~~~~
cc -o exim
cc -o exim -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o dnsbl.o hash.o header.o host.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o priv.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o  malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o utf8.o version.o \
  routers/routers.a transports/transports.a lookups/lookups.a \
  auths/auths.a pdkim/pdkim.a \
  -lresolv -lcrypt -lm -lnsl   -ldl \
   -ldb   \
   -lgnutls -lgnutls-dane -lpcre2-8 -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2
 
>>> exim binary built
 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm'

Installation directory is /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin

cp exim /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exim
/bin/chown root /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exim
chmod a+x /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exim
chmod u+s /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exim
creation of symlink omitted
(-no_symlink was specified)
cp eximon /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp eximon.bin /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_dumpdb /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_fixdb /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_tidydb /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exinext /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exiwhat /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_dbmbuild /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exicyclog /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exigrep /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp eximstats /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exipick /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exiqgrep /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exiqsumm /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_lock /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_checkaccess /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin

Installing default configuration in /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf
because there is no existing configuration file.
mkdir -p /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples
sed -e \
  "/SYSTEM_ALIASES_FILE/ s'SYSTEM_ALIASES_FILE'/etc/aliases'" \
  ../src/configure.default > ${CONFIGURE_FILE}
****
Installing a dummy /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases file because you do not have
one, and the default configuration requires it. You should
edit /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases and at least create an alias for postmaster.
***
cp ../src/aliases.default /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases

Exim installation complete
make[2]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light'
if [ -e "/<<PKGBUILDDIR>>/debian/example.conf.md5" ] && [ "$(< /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum)" != "$(cat /<<PKGBUILDDIR>>/debian/example.conf.md5)" ] ; then \
  echo "upstream example configuration has changed, new md5sum:"; \
  < /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum; \
  echo "aborting build."; \
  exit 1; \
fi
< /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum > /<<PKGBUILDDIR>>/debian/example.conf.md5
sed -e 's,/[a-zA-Z/0-9.-]*exim4-base/examples/,/etc/,' \
	< /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf \
	> /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf.tmp
mv /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf.tmp \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf
install -m755 b-exim4-daemon-light/build-Linux-arm/convert4r4 \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exim_convert4r4
install -m755 \
	b-exim4-daemon-light/build-Linux-arm/transport-filter.pl \
	b-exim4-daemon-light/util/ratelimit.pl \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples
rm /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exim
mv /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/eximon \
	/<<PKGBUILDDIR>>/debian/eximon4/usr/sbin
mv /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/eximon.bin \
	/<<PKGBUILDDIR>>/debian/eximon4/usr/libexec/exim4
pod2man --center=EXIM4 --section=8 \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exipick \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/man/man8/exipick.8
pod2man --center=EXIM4 --section=8 \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/eximstats \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/man/man8/eximstats.8
install -m755 /<<PKGBUILDDIR>>/debian/syslog2eximlog /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/
pod2man --center=EXIM4 --section=8 \
	/<<PKGBUILDDIR>>/debian/syslog2eximlog \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/man/man8/syslog2eximlog.8
for i in b-exim4-daemon-*/build-Linux-arm/exim ; do \
	install -m4755 -oroot -groot $i \
	/<<PKGBUILDDIR>>/debian/`echo $i | sed -e 's/^b-//' -e 's_/.*__'`/usr/sbin/exim4 ; \
	done
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# install config.h from daemon package, but not from exim4-daemon-light
dh_install -p exim4-dev \
	b-exim4-daemon-heavy/build-Linux-arm/config.h \
	usr/include/exim4
dh_install
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a -O--no-parallel
   debian/rules override_dh_installchangelogs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installchangelogs -pexim4-base doc/ChangeLog
dh_installchangelogs --no-package=exim4-base \
	-XCHANGES -Xdoc/ChangeLog
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installexamples -a -O--no-parallel
   dh_installman -a -O--no-parallel
   dh_installcron -a -O--no-parallel
   dh_installdebconf -a -O--no-parallel
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installinit --noscripts --name=exim4
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installsystemd -a -O--no-parallel
   dh_installsystemduser -a -O--no-parallel
   debian/rules override_dh_installlogrotate
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installlogrotate
dh_installlogrotate --name=exim4-paniclog
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_installppp
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installppp --name=exim4
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_lintian -a -O--no-parallel
   dh_perl -a -O--no-parallel
   debian/rules override_dh_link
make[1]: Entering directory '/<<PKGBUILDDIR>>'
rm -rf debian/exim4/usr/share/doc/exim4
dh_link
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_strip_nondeterminism -a -O--no-parallel
   dh_compress -a -O--no-parallel
   debian/rules override_dh_fixperms
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_fixperms -X/etc/exim4/passwd.client -Xusr/sbin/exim4
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_missing -a -O--no-parallel
   dh_dwz -a -O--no-parallel
   dh_strip -a -O--no-parallel
   dh_makeshlibs -a -O--no-parallel
   dh_shlibdeps -a -O--no-parallel
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/exim4-base/usr/sbin/exim_fixdb debian/exim4-base/usr/sbin/exim_dumpdb debian/exim4-base/usr/sbin/exim_lock debian/exim4-base/usr/sbin/exim_dbmbuild debian/exim4-base/usr/sbin/exim_tidydb were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/exim4-daemon-light/usr/sbin/exim4 was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/exim4-daemon-heavy/usr/sbin/exim4 was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/exim4-daemon-heavy/usr/sbin/exim4 was not linked against liblber-2.5.so.0 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/eximon4/usr/libexec/exim4/eximon.bin was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
   dh_installdeb -a -O--no-parallel
   debian/rules override_dh_gencontrol
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_gencontrol -- \
	-VUpstream-Version=4.96 \
	-VMTA-Conflicts="citadel-server, courier-mta, dma, esmtp-run, hula-mta, masqmail, msmtp-mta, mta-dummy, nullmailer, opensmtpd, postfix, qmail-run, sendmail-bin, smail, ssmtp, xmail, zmailer" \
	-Vdist:Provides:exim4-daemon-light="default-mta" \
	-Vlocalscanabiversion="exim4-localscanapi-6.0"
dpkg-gencontrol: warning: package exim4-base: substitution variable ${perl:Depends} unused, but is defined
dpkg-gencontrol: warning: package exim4-base: substitution variable ${perl:Depends} unused, but is defined
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_md5sums -a -O--no-parallel
   dh_builddeb -a -O--no-parallel
dpkg-deb: building package 'exim4-daemon-light-dbgsym' in '../exim4-daemon-light-dbgsym_4.96-13_armhf.deb'.
dpkg-deb: building package 'exim4-base' in '../exim4-base_4.96-13_armhf.deb'.
dpkg-deb: building package 'eximon4' in '../eximon4_4.96-13_armhf.deb'.
dpkg-deb: building package 'eximon4-dbgsym' in '../eximon4-dbgsym_4.96-13_armhf.deb'.
dpkg-deb: building package 'exim4-dev' in '../exim4-dev_4.96-13_armhf.deb'.
dpkg-deb: building package 'exim4-daemon-heavy' in '../exim4-daemon-heavy_4.96-13_armhf.deb'.
dpkg-deb: building package 'exim4-base-dbgsym' in '../exim4-base-dbgsym_4.96-13_armhf.deb'.
dpkg-deb: building package 'exim4-daemon-light' in '../exim4-daemon-light_4.96-13_armhf.deb'.
dpkg-deb: building package 'exim4-daemon-heavy-dbgsym' in '../exim4-daemon-heavy-dbgsym_4.96-13_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../exim4_4.96-13_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> -O../exim4_4.96-13_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2023-01-15T09:38:38Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


exim4_4.96-13_armhf.changes:
----------------------------

Format: 1.8
Date: Sat, 07 Jan 2023 14:38:13 +0100
Source: exim4
Binary: exim4-base exim4-base-dbgsym exim4-daemon-heavy exim4-daemon-heavy-dbgsym exim4-daemon-light exim4-daemon-light-dbgsym exim4-dev eximon4 eximon4-dbgsym
Architecture: armhf
Version: 4.96-13
Distribution: bookworm-staging
Urgency: low
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Andreas Metzler <ametzler@debian.org>
Description:
 exim4-base - support files for all Exim MTA (v4) packages
 exim4-daemon-heavy - Exim MTA (v4) daemon with extended features, including exiscan-ac
 exim4-daemon-light - lightweight Exim MTA (v4) daemon
 exim4-dev  - header files for the Exim MTA (v4) packages
 eximon4    - monitor application for the Exim MTA (v4) (X11 interface)
Changes:
 exim4 (4.96-13) unstable; urgency=low
 .
   * Pull fixes from upstream GIT master:
     75_58-Close-server-smtp-socket-explicitly-on-connect-ACL-d.patch
     75_60-OpenSSL-fix-tls_eccurve-setting-explicit-curve-group.patch
     75_62-OpenSSL-Fix-tls_eccurve-on-earlier-versions-than-3.0.patch
     75_63-OpenSSL-log-conns-rejected-for-bad-ALPN-with-the-off.patch
     75_64-DANE-do-not-check-dns_again_means_nonexist-for-TLSA-.patch
Checksums-Sha1:
 9347f0d7511dc7bbac407d4d14d204c28e5c5e9c 127012 exim4-base-dbgsym_4.96-13_armhf.deb
 1dc2a627c7e39526b3bd8c3b262e496b962f2ef8 1110148 exim4-base_4.96-13_armhf.deb
 fd5fc5f531230726d14190b1902338dd0d9a7cf0 1556988 exim4-daemon-heavy-dbgsym_4.96-13_armhf.deb
 1c2c2cee314adea4ebaa2b917cac8c445adefbb6 539540 exim4-daemon-heavy_4.96-13_armhf.deb
 17d3e59210956b6dda954dd20fb57657255951f3 1369592 exim4-daemon-light-dbgsym_4.96-13_armhf.deb
 4d1214f5da351c0dbb809f9f2f7056d8427eb075 490884 exim4-daemon-light_4.96-13_armhf.deb
 1ebedfaa9fc49c0986bacdefb625b3cb489af888 37160 exim4-dev_4.96-13_armhf.deb
 3fd9aed2aaf4f9d0be1367b246101ae9360ebb7b 9711 exim4_4.96-13_armhf.buildinfo
 090e14490b64f2d97a17ef46672f8e7d95083e91 134820 eximon4-dbgsym_4.96-13_armhf.deb
 ef84643fa3ca49ffadaa6d37ef4c6490a1faca11 64920 eximon4_4.96-13_armhf.deb
Checksums-Sha256:
 aaab076a7a43926b03adb3b0fe42943c058d9aef96132c36af1831cbc9917562 127012 exim4-base-dbgsym_4.96-13_armhf.deb
 0e5791c308890dda60dbee8ddb8a25f0e80ff5aa2c6d80cd8054e742ec6cbcde 1110148 exim4-base_4.96-13_armhf.deb
 ddf9229ffc432765fbb74070088e4bcee888fa2bf733b1f8bf0205080a8ea9f5 1556988 exim4-daemon-heavy-dbgsym_4.96-13_armhf.deb
 693c21adf94ada0b53ef1c803ae813f0aa774630c5cf30a391532b638ac62176 539540 exim4-daemon-heavy_4.96-13_armhf.deb
 f06e1f5f0d2b60ef4169d09c76a8bb8eabc0e776fd5e7f225a9dce2c53afc1c6 1369592 exim4-daemon-light-dbgsym_4.96-13_armhf.deb
 5d605b35a26942d28d3349abb3e74a2c006f041b666b0ace360bcd8c713a13c3 490884 exim4-daemon-light_4.96-13_armhf.deb
 630730e2f068161ca4daaefe0945aa35edc51325b9d90640a158f1633cfcb971 37160 exim4-dev_4.96-13_armhf.deb
 c912f0ea619bc11fed7e13953348caa62777a621caff2ba51eee373908396399 9711 exim4_4.96-13_armhf.buildinfo
 64625798c3ccd9c689261756caf9be6e02860c95551573deec1769617065a9ce 134820 eximon4-dbgsym_4.96-13_armhf.deb
 e75f2215c24a538b80bbd43b1cf5df52e9e152c5124e694ce1e6b4407f3927b8 64920 eximon4_4.96-13_armhf.deb
Files:
 81c4216b9411f863cc25f01a271bbbed 127012 debug optional exim4-base-dbgsym_4.96-13_armhf.deb
 8148f32fb6e6c400f3fd1f938b3ed0c3 1110148 mail optional exim4-base_4.96-13_armhf.deb
 2dfdea8298cdf792e81f118cd536ec78 1556988 debug optional exim4-daemon-heavy-dbgsym_4.96-13_armhf.deb
 fed07d575391cfbb17380edf803f6046 539540 mail optional exim4-daemon-heavy_4.96-13_armhf.deb
 a4397da5b9a6c3bc575ccf2f999b0c92 1369592 debug optional exim4-daemon-light-dbgsym_4.96-13_armhf.deb
 d8b3da400e75e51acddc2897aa6f08ae 490884 mail optional exim4-daemon-light_4.96-13_armhf.deb
 d86126a5b32a2ce5682fe0316b0a974a 37160 mail optional exim4-dev_4.96-13_armhf.deb
 518038cfc3b47d271621853553a16b4c 9711 mail standard exim4_4.96-13_armhf.buildinfo
 2b73279fb06efe8b8cab900424b10da8 134820 debug optional eximon4-dbgsym_4.96-13_armhf.deb
 6afedaeda90896298eb3fbf1f73463e7 64920 mail optional eximon4_4.96-13_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


exim4-base-dbgsym_4.96-13_armhf.deb
-----------------------------------

 new Debian package, version 2.0.
 size 127012 bytes: control archive=796 bytes.
     534 bytes,    12 lines      control              
     620 bytes,     6 lines      md5sums              
 Package: exim4-base-dbgsym
 Source: exim4
 Version: 4.96-13
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 176
 Depends: exim4-base (= 4.96-13)
 Section: debug
 Priority: optional
 Description: debug symbols for exim4-base
 Build-Ids: 90ef8f99412e9c2543c4e79a1b28fae22be21e3e 95d46e8eeb4a52847f88a6e400c7b33bcb9642f6 d79be98e1425911795d57f00c4326d602a38f667 dd828f89dac4cd7b4d1055693d37644862c98667 fbccecaa0ae49dbb21455ba15ab1e1a5267e2e5c

drwxr-xr-x root/root         0 2023-01-07 13:38 ./
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/debug/.build-id/90/
-rw-r--r-- root/root     31152 2023-01-07 13:38 ./usr/lib/debug/.build-id/90/ef8f99412e9c2543c4e79a1b28fae22be21e3e.debug
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/debug/.build-id/95/
-rw-r--r-- root/root     36508 2023-01-07 13:38 ./usr/lib/debug/.build-id/95/d46e8eeb4a52847f88a6e400c7b33bcb9642f6.debug
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/debug/.build-id/d7/
-rw-r--r-- root/root     16200 2023-01-07 13:38 ./usr/lib/debug/.build-id/d7/9be98e1425911795d57f00c4326d602a38f667.debug
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/debug/.build-id/dd/
-rw-r--r-- root/root     28964 2023-01-07 13:38 ./usr/lib/debug/.build-id/dd/828f89dac4cd7b4d1055693d37644862c98667.debug
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/debug/.build-id/fb/
-rw-r--r-- root/root     17696 2023-01-07 13:38 ./usr/lib/debug/.build-id/fb/ccecaa0ae49dbb21455ba15ab1e1a5267e2e5c.debug
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     29932 2023-01-07 13:38 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/exim4-base.debug
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/doc/exim4-base-dbgsym -> exim4-base


exim4-base_4.96-13_armhf.deb
----------------------------

 new Debian package, version 2.0.
 size 1110148 bytes: control archive=19660 bytes.
     105 bytes,     4 lines      conffiles            
     229 bytes,    15 lines   *  config               #!/bin/sh
    2148 bytes,    41 lines      control              
    4642 bytes,    67 lines      md5sums              
    4087 bytes,   123 lines   *  postinst             #!/bin/sh
    2469 bytes,    84 lines   *  postrm               #!/bin/sh
     274 bytes,     7 lines   *  prerm                #!/bin/sh
   44430 bytes,   313 lines      templates            
 Package: exim4-base
 Source: exim4
 Version: 4.96-13
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 1866
 Depends: adduser, cron | cron-daemon | anacron | systemd-sysv, exim4-config (>= 4.94) | exim4-config-2, lsb-base (>= 3.0-6), netbase, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libdb5.3
 Recommends: bsd-mailx | mailx, psmisc
 Suggests: exim4-doc-html | exim4-doc-info, eximon4, file, gnutls-bin | openssl, mail-reader, spf-tools-perl, swaks
 Conflicts: exim, exim-tls
 Breaks: exim4-daemon-custom (<< 4.96), exim4-daemon-heavy (<< 4.96), exim4-daemon-light (<< 4.96)
 Replaces: exim, exim-tls, exim4-daemon-custom, exim4-daemon-heavy, exim4-daemon-light
 Section: mail
 Priority: optional
 Homepage: https://www.exim.org/
 Description: support files for all Exim MTA (v4) packages
  Exim (v4) is a mail transport agent. exim4-base provides the support
  files needed by all exim4 daemon packages. You need an additional package
  containing the main executable. The available packages are:
  .
   exim4-daemon-light
   exim4-daemon-heavy
  .
  If you build exim4 from the source package locally, you can also
  build an exim4-daemon-custom package tailored to your own feature set.
  .
  The Debian exim4 packages have their own web page,
  http://wiki.debian.org/PkgExim4. There is also a Debian-specific
  FAQ list. Information about the way the Debian packages are
  configured can be found in
  /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains
  information about the way the Debian binary packages are built. The
  very extensive upstream documentation is shipped in
  /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven
  configuration process in a standard setup, invoke dpkg-reconfigure
  exim4-config. There is a Debian-centered mailing list,
  pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific
  questions there, and only write to the upstream exim-users mailing
  list if you are sure that your question is not Debian-specific. You
  can find the subscription web page on
  http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users

drwxr-xr-x root/root         0 2023-01-07 13:38 ./
drwxr-xr-x root/root         0 2023-01-07 13:38 ./etc/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./etc/cron.daily/
-rwxr-xr-x root/root      4722 2021-05-04 16:23 ./etc/cron.daily/exim4-base
drwxr-xr-x root/root         0 2023-01-07 13:38 ./etc/init.d/
-rwxr-xr-x root/root      7167 2021-07-17 09:11 ./etc/init.d/exim4
drwxr-xr-x root/root         0 2023-01-07 13:38 ./etc/logrotate.d/
-rw-r--r-- root/root       128 2021-05-04 16:23 ./etc/logrotate.d/exim4-base
-rw-r--r-- root/root       108 2021-05-04 16:23 ./etc/logrotate.d/exim4-paniclog
drwxr-xr-x root/root         0 2023-01-07 13:38 ./lib/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./lib/systemd/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./lib/systemd/system/
-rw-r--r-- root/root       276 2021-05-04 16:23 ./lib/systemd/system/exim4-base.service
-rw-r--r-- root/root       191 2021-05-04 16:23 ./lib/systemd/system/exim4-base.timer
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/sbin/
-rwxr-xr-x root/root     11293 2023-01-07 13:38 ./usr/sbin/exicyclog
-rwxr-xr-x root/root     10646 2023-01-07 13:38 ./usr/sbin/exigrep
-rwxr-xr-x root/root      4855 2023-01-07 13:38 ./usr/sbin/exim_checkaccess
-rwxr-xr-x root/root     74502 2023-01-07 13:38 ./usr/sbin/exim_convert4r4
-rwxr-xr-x root/root     67168 2023-01-07 13:38 ./usr/sbin/exim_dbmbuild
-rwxr-xr-x root/root     67164 2023-01-07 13:38 ./usr/sbin/exim_dumpdb
-rwxr-xr-x root/root     67164 2023-01-07 13:38 ./usr/sbin/exim_fixdb
-rwxr-xr-x root/root     67164 2023-01-07 13:38 ./usr/sbin/exim_lock
-rwxr-xr-x root/root     67164 2023-01-07 13:38 ./usr/sbin/exim_tidydb
-rwxr-xr-x root/root    151578 2023-01-07 13:38 ./usr/sbin/eximstats
-rwxr-xr-x root/root      8270 2023-01-07 13:38 ./usr/sbin/exinext
-rwxr-xr-x root/root     60677 2023-01-07 13:38 ./usr/sbin/exipick
-rwxr-xr-x root/root      5555 2023-01-07 13:38 ./usr/sbin/exiqgrep
-rwxr-xr-x root/root      5159 2023-01-07 13:38 ./usr/sbin/exiqsumm
-rwxr-xr-x root/root      4446 2023-01-07 13:38 ./usr/sbin/exiwhat
-rwxr-xr-x root/root      1445 2023-01-07 13:38 ./usr/sbin/syslog2eximlog
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/bug/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/bug/exim4-base/
-rwxr-xr-x root/root       628 2018-02-15 16:33 ./usr/share/bug/exim4-base/script
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/doc-base/
-rw-r--r-- root/root       291 2018-01-28 14:23 ./usr/share/doc-base/exim4-base.exim4-filter-txt
-rw-r--r-- root/root       320 2018-01-28 14:23 ./usr/share/doc-base/exim4-base.exim4-readme-debian
-rw-r--r-- root/root       216 2018-01-28 14:23 ./usr/share/doc-base/exim4-base.exim4-spec-txt
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/doc/exim4-base/
-rw-r--r-- root/root      9746 2022-06-23 13:41 ./usr/share/doc/exim4-base/ACKNOWLEDGMENTS.gz
-rw-r--r-- root/root     10065 2022-06-23 13:41 ./usr/share/doc/exim4-base/Exim3.upgrade.gz
-rw-r--r-- root/root     26324 2022-06-23 13:41 ./usr/share/doc/exim4-base/Exim4.upgrade.gz
-rw-r--r-- root/root      8107 2022-06-23 13:41 ./usr/share/doc/exim4-base/GnuTLS-FAQ.txt.gz
-rw-r--r-- root/root      8853 2022-11-13 17:34 ./usr/share/doc/exim4-base/NEWS.Debian.gz
-rw-r--r-- root/root      2735 2022-06-23 13:41 ./usr/share/doc/exim4-base/NOTICE.gz
-rw-r--r-- root/root     23453 2022-06-23 13:41 ./usr/share/doc/exim4-base/NewStuff.gz
-rw-r--r-- root/root     15559 2022-06-23 13:41 ./usr/share/doc/exim4-base/OptionLists.txt.gz
-rw-r--r-- root/root      2634 2022-06-23 13:41 ./usr/share/doc/exim4-base/README
-rw-r--r-- root/root     21925 2023-01-07 13:38 ./usr/share/doc/exim4-base/README.Debian.gz
-rw-r--r-- root/root     90647 2023-01-07 13:38 ./usr/share/doc/exim4-base/README.Debian.html
-rw-r--r-- root/root      4541 2022-06-23 13:41 ./usr/share/doc/exim4-base/README.SIEVE.gz
-rw-r--r-- root/root     15768 2022-06-23 13:41 ./usr/share/doc/exim4-base/README.UPDATING.gz
-rw-r--r-- root/root     13638 2023-01-07 13:38 ./usr/share/doc/exim4-base/changelog.Debian.gz
-rw-r--r-- root/root     12741 2018-01-28 14:23 ./usr/share/doc/exim4-base/changelog.Debian.old.gz
-rw-r--r-- root/root    139880 2023-01-07 13:38 ./usr/share/doc/exim4-base/changelog.gz
-rw-r--r-- root/root     10618 2022-11-13 17:34 ./usr/share/doc/exim4-base/copyright
-rw-r--r-- root/root      5217 2022-06-23 13:41 ./usr/share/doc/exim4-base/dbm.discuss.txt.gz
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/doc/exim4-base/examples/
-rw-r--r-- root/root      1106 2023-01-07 13:38 ./usr/share/doc/exim4-base/examples/aliases
-rwxr-xr-x root/root      1749 2022-06-23 13:41 ./usr/share/doc/exim4-base/examples/cramtest.pl
-rw-r--r-- root/root     44224 2023-01-07 13:38 ./usr/share/doc/exim4-base/examples/example.conf
-rwxr-xr-x root/root      1013 2018-01-28 14:23 ./usr/share/doc/exim4-base/examples/exim-adduser
-rwxr-xr-x root/root      2202 2022-11-13 17:34 ./usr/share/doc/exim4-base/examples/exim-gencert
-rwxr-xr-x root/root       667 2022-06-23 13:41 ./usr/share/doc/exim4-base/examples/logargs.sh
-rwxr-xr-x root/root      4695 2023-01-07 13:38 ./usr/share/doc/exim4-base/examples/ratelimit.pl
-rwxr-xr-x root/root      3411 2023-01-07 13:38 ./usr/share/doc/exim4-base/examples/transport-filter.pl
-rwxr-xr-x root/root       916 2022-06-23 13:41 ./usr/share/doc/exim4-base/examples/unknownuser.sh
-rw-r--r-- root/root     23426 2022-06-25 13:36 ./usr/share/doc/exim4-base/filter.txt.gz
-rw-r--r-- root/root    534188 2023-01-07 13:38 ./usr/share/doc/exim4-base/spec.txt.gz
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       195 2022-11-13 17:34 ./usr/share/lintian/overrides/exim4-base
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/man/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/man/man8/
-rw-r--r-- root/root      1276 2023-01-07 13:38 ./usr/share/man/man8/exicyclog.8.gz
-rw-r--r-- root/root      1169 2023-01-07 13:38 ./usr/share/man/man8/exigrep.8.gz
-rw-r--r-- root/root     27000 2023-01-07 13:38 ./usr/share/man/man8/exim.8.gz
-rw-r--r-- root/root      1455 2023-01-07 13:38 ./usr/share/man/man8/exim_checkaccess.8.gz
-rw-r--r-- root/root      1496 2023-01-07 13:38 ./usr/share/man/man8/exim_convert4r4.8.gz
-rw-r--r-- root/root      3266 2023-01-07 13:38 ./usr/share/man/man8/exim_db.8.gz
-rw-r--r-- root/root      1758 2023-01-07 13:38 ./usr/share/man/man8/exim_dbmbuild.8.gz
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/man/man8/exim_dumpdb.8.gz -> exim_db.8.gz
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/man/man8/exim_fixdb.8.gz -> exim_db.8.gz
-rw-r--r-- root/root      2084 2023-01-07 13:38 ./usr/share/man/man8/exim_lock.8.gz
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/man/man8/exim_tidydb.8.gz -> exim_db.8.gz
-rw-r--r-- root/root      4351 2023-01-07 13:38 ./usr/share/man/man8/eximstats.8.gz
-rw-r--r-- root/root      1295 2023-01-07 13:38 ./usr/share/man/man8/exinext.8.gz
-rw-r--r-- root/root      8630 2023-01-07 13:38 ./usr/share/man/man8/exipick.8.gz
-rw-r--r-- root/root      1336 2023-01-07 13:38 ./usr/share/man/man8/exiqgrep.8.gz
-rw-r--r-- root/root      1214 2023-01-07 13:38 ./usr/share/man/man8/exiqsumm.8.gz
-rw-r--r-- root/root      1540 2023-01-07 13:38 ./usr/share/man/man8/exiwhat.8.gz
-rw-r--r-- root/root      2118 2023-01-07 13:38 ./usr/share/man/man8/syslog2eximlog.8.gz


exim4-daemon-heavy-dbgsym_4.96-13_armhf.deb
-------------------------------------------

 new Debian package, version 2.0.
 size 1556988 bytes: control archive=536 bytes.
     395 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: exim4-daemon-heavy-dbgsym
 Source: exim4
 Version: 4.96-13
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 1663
 Depends: exim4-daemon-heavy (= 4.96-13)
 Section: debug
 Priority: optional
 Description: debug symbols for exim4-daemon-heavy
 Build-Ids: e14aa4c58cb8cd914646b86124b8cd47a3b025ca

drwxr-xr-x root/root         0 2023-01-07 13:38 ./
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/debug/.build-id/e1/
-rw-r--r-- root/root   1692412 2023-01-07 13:38 ./usr/lib/debug/.build-id/e1/4aa4c58cb8cd914646b86124b8cd47a3b025ca.debug
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/doc/exim4-daemon-heavy-dbgsym -> exim4-daemon-heavy


exim4-daemon-heavy_4.96-13_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 539540 bytes: control archive=7348 bytes.
     253 bytes,    17 lines   *  config               #!/bin/sh
    2272 bytes,    38 lines      control              
     539 bytes,     7 lines      md5sums              
     688 bytes,    36 lines   *  postinst             #!/bin/sh
     214 bytes,     8 lines   *  postrm               #!/bin/sh
     562 bytes,    33 lines   *  prerm                #!/bin/sh
   15249 bytes,   105 lines      templates            
 Package: exim4-daemon-heavy
 Source: exim4
 Version: 4.96-13
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 1373
 Depends: exim4-base (>= 4.96), debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), libdb5.3, libgnutls-dane0 (>= 3.7.0), libgnutls30 (>= 3.7.5), libidn12 (>= 1.13), libidn2-0 (>= 0.6), libldap-2.5-0 (>= 2.5.4), libmariadb3 (>= 3.0.0), libnsl2 (>= 1.0), libpam0g (>= 0.99.7.1), libpcre2-8-0 (>= 10.22), libperl5.36 (>= 5.36.0), libpq5, libsasl2-2 (>= 2.1.28+dfsg), libspf2-2 (>= 1.2.8~), libsqlite3-0 (>= 3.5.9)
 Conflicts: mail-transport-agent
 Breaks: clamav-daemon (<< 0.95)
 Replaces: exim4-base (<= 4.61-1), mail-transport-agent
 Provides: exim4-localscanapi-6.0, mail-transport-agent
 Section: mail
 Priority: optional
 Homepage: https://www.exim.org/
 Description: Exim MTA (v4) daemon with extended features, including exiscan-acl
  Exim (v4) is a mail transport agent. This package contains the exim4
  daemon with extended features. In addition to the features already
  supported by exim4-daemon-light, exim4-daemon-heavy includes LDAP,
  sqlite, PostgreSQL and MySQL data lookups, SASL and SPA SMTP authentication,
  embedded Perl interpreter, and the content scanning extension
  (formerly known as "exiscan-acl") for integration of virus scanners
  and spamassassin.
  .
  The Debian exim4 packages have their own web page,
  http://wiki.debian.org/PkgExim4. There is also a Debian-specific
  FAQ list. Information about the way the Debian packages are
  configured can be found in
  /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains
  information about the way the Debian binary packages are built. The
  very extensive upstream documentation is shipped in
  /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven
  configuration process in a standard setup, invoke dpkg-reconfigure
  exim4-config. There is a Debian-centered mailing list,
  pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific
  questions there, and only write to the upstream exim-users mailing
  list if you are sure that your question is not Debian-specific. You
  can find the subscription web page on
  http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users

drwxr-xr-x root/root         0 2023-01-07 13:38 ./
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/bin/
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/bin/mailq -> ../sbin/exim4
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/bin/newaliases -> ../sbin/exim4
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/exim4/
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/lib/exim4/exim4 -> ../../sbin/exim4
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/exim4/local_scan/
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/lib/sendmail -> ../sbin/exim4
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/sbin/
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/sbin/exim -> exim4
-rwsr-xr-x root/root   1290332 2023-01-07 13:38 ./usr/sbin/exim4
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/sbin/rmail -> exim4
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/sbin/rsmtp -> exim4
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/sbin/runq -> exim4
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/sbin/sendmail -> exim4
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/bug/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/bug/exim4-daemon-heavy/
-rwxr-xr-x root/root       628 2018-02-15 16:33 ./usr/share/bug/exim4-daemon-heavy/script
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/doc/exim4-daemon-heavy/
-rw-r--r-- root/root     21571 2023-01-07 13:38 ./usr/share/doc/exim4-daemon-heavy/EDITME.exim4-heavy.gz
-rw-r--r-- root/root      8853 2022-11-13 17:34 ./usr/share/doc/exim4-daemon-heavy/NEWS.Debian.gz
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/doc/exim4-daemon-heavy/README.Debian.gz -> ../exim4-base/README.Debian.gz
-rw-r--r-- root/root     13643 2023-01-07 13:38 ./usr/share/doc/exim4-daemon-heavy/changelog.Debian.gz
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/doc/exim4-daemon-heavy/changelog.gz -> ../exim4-base/changelog.gz
-rw-r--r-- root/root     10618 2022-11-13 17:34 ./usr/share/doc/exim4-daemon-heavy/copyright
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       368 2022-11-13 17:34 ./usr/share/lintian/overrides/exim4-daemon-heavy
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/man/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/man/man8/
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/man/man8/exim4.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/man/man8/mailq.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/man/man8/newaliases.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/man/man8/rmail.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/man/man8/rsmtp.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/man/man8/runq.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/man/man8/sendmail.8.gz -> exim.8.gz


exim4-daemon-light-dbgsym_4.96-13_armhf.deb
-------------------------------------------

 new Debian package, version 2.0.
 size 1369592 bytes: control archive=536 bytes.
     395 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: exim4-daemon-light-dbgsym
 Source: exim4
 Version: 4.96-13
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 1464
 Depends: exim4-daemon-light (= 4.96-13)
 Section: debug
 Priority: optional
 Description: debug symbols for exim4-daemon-light
 Build-Ids: 1bbcf8505ebfe759da5ec4e840b7b9161224d5ac

drwxr-xr-x root/root         0 2023-01-07 13:38 ./
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/debug/.build-id/1b/
-rw-r--r-- root/root   1488640 2023-01-07 13:38 ./usr/lib/debug/.build-id/1b/bcf8505ebfe759da5ec4e840b7b9161224d5ac.debug
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/doc/exim4-daemon-light-dbgsym -> exim4-daemon-light


exim4-daemon-light_4.96-13_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 490884 bytes: control archive=7180 bytes.
     253 bytes,    17 lines   *  config               #!/bin/sh
    1894 bytes,    35 lines      control              
     539 bytes,     7 lines      md5sums              
     688 bytes,    36 lines   *  postinst             #!/bin/sh
     214 bytes,     8 lines   *  postrm               #!/bin/sh
     562 bytes,    33 lines   *  prerm                #!/bin/sh
   15249 bytes,   105 lines      templates            
 Package: exim4-daemon-light
 Source: exim4
 Version: 4.96-13
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 1239
 Depends: exim4-base (>= 4.96), debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), libdb5.3, libgnutls-dane0 (>= 3.7.0), libgnutls30 (>= 3.7.5), libidn12 (>= 1.13), libidn2-0 (>= 0.6), libnsl2 (>= 1.0), libpcre2-8-0 (>= 10.22)
 Conflicts: mail-transport-agent
 Replaces: exim4-base (<= 4.61-1), mail-transport-agent
 Provides: default-mta, exim4-localscanapi-6.0, mail-transport-agent
 Section: mail
 Priority: optional
 Homepage: https://www.exim.org/
 Description: lightweight Exim MTA (v4) daemon
  Exim (v4) is a mail transport agent. This package contains the exim4
  daemon with only basic features enabled. It works well with the
  standard setups that are provided by Debian and includes support for
  TLS encryption and the dlopen patch to allow dynamic loading of a
  local_scan function.
  .
  The Debian exim4 packages have their own web page,
  http://wiki.debian.org/PkgExim4. There is also a Debian-specific
  FAQ list. Information about the way the Debian packages are
  configured can be found in
  /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains
  information about the way the Debian binary packages are built. The
  very extensive upstream documentation is shipped in
  /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven
  configuration process in a standard setup, invoke dpkg-reconfigure
  exim4-config. There is a Debian-centered mailing list,
  pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific
  questions there, and only write to the upstream exim-users mailing
  list if you are sure that your question is not Debian-specific. You
  can find the subscription web page on
  http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users

drwxr-xr-x root/root         0 2023-01-07 13:38 ./
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/bin/
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/bin/mailq -> ../sbin/exim4
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/bin/newaliases -> ../sbin/exim4
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/exim4/
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/lib/exim4/exim4 -> ../../sbin/exim4
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/lib/sendmail -> ../sbin/exim4
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/sbin/
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/sbin/exim -> exim4
-rwsr-xr-x root/root   1155008 2023-01-07 13:38 ./usr/sbin/exim4
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/sbin/rmail -> exim4
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/sbin/rsmtp -> exim4
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/sbin/runq -> exim4
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/sbin/sendmail -> exim4
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/bug/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/bug/exim4-daemon-light/
-rwxr-xr-x root/root       628 2018-02-15 16:33 ./usr/share/bug/exim4-daemon-light/script
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/doc/exim4-daemon-light/
-rw-r--r-- root/root     21524 2023-01-07 13:38 ./usr/share/doc/exim4-daemon-light/EDITME.exim4-light.gz
-rw-r--r-- root/root      8853 2022-11-13 17:34 ./usr/share/doc/exim4-daemon-light/NEWS.Debian.gz
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/doc/exim4-daemon-light/README.Debian.gz -> ../exim4-base/README.Debian.gz
-rw-r--r-- root/root     13643 2023-01-07 13:38 ./usr/share/doc/exim4-daemon-light/changelog.Debian.gz
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/doc/exim4-daemon-light/changelog.gz -> ../exim4-base/changelog.gz
-rw-r--r-- root/root     10618 2022-11-13 17:34 ./usr/share/doc/exim4-daemon-light/copyright
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       287 2022-11-13 17:34 ./usr/share/lintian/overrides/exim4-daemon-light
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/man/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/man/man8/
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/man/man8/exim4.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/man/man8/mailq.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/man/man8/newaliases.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/man/man8/rmail.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/man/man8/rsmtp.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/man/man8/runq.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/man/man8/sendmail.8.gz -> exim.8.gz


exim4-dev_4.96-13_armhf.deb
---------------------------

 new Debian package, version 2.0.
 size 37160 bytes: control archive=1300 bytes.
    1369 bytes,    29 lines      control              
     699 bytes,    10 lines      md5sums              
 Package: exim4-dev
 Source: exim4
 Version: 4.96-13
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 80
 Section: mail
 Priority: optional
 Homepage: https://www.exim.org/
 Description: header files for the Exim MTA (v4) packages
  Exim (v4) is a mail transport agent. This package contains header
  files that can be used to compile code that is then dynamically linked
  to exim's local_scan interface.
  .
  The Debian exim4 packages have their own web page,
  http://wiki.debian.org/PkgExim4. There is also a Debian-specific
  FAQ list. Information about the way the Debian packages are
  configured can be found in
  /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains
  information about the way the Debian binary packages are built. The
  very extensive upstream documentation is shipped in
  /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven
  configuration process in a standard setup, invoke dpkg-reconfigure
  exim4-config. There is a Debian-centered mailing list,
  pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific
  questions there, and only write to the upstream exim-users mailing
  list if you are sure that your question is not Debian-specific. You
  can find the subscription web page on
  http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users

drwxr-xr-x root/root         0 2023-01-07 13:38 ./
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/bin/
-rwxr-xr-x root/root       318 2019-05-07 17:42 ./usr/bin/exim4-localscan-plugin-config
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/include/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/include/exim4/
-rw-r--r-- root/root      7219 2023-01-07 13:38 ./usr/include/exim4/config.h
-rw-r--r-- root/root     10330 2023-01-07 13:38 ./usr/include/exim4/local_scan.h
-rw-r--r-- root/root      5653 2022-06-23 13:41 ./usr/include/exim4/mytypes.h
-rw-r--r-- root/root      2879 2022-06-23 13:41 ./usr/include/exim4/store.h
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/doc/exim4-dev/
-rw-r--r-- root/root      8853 2022-11-13 17:34 ./usr/share/doc/exim4-dev/NEWS.Debian.gz
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/doc/exim4-dev/README.Debian.gz -> ../exim4-base/README.Debian.gz
-rw-r--r-- root/root     13641 2023-01-07 13:38 ./usr/share/doc/exim4-dev/changelog.Debian.gz
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/doc/exim4-dev/changelog.gz -> ../exim4-base/changelog.gz
-rw-r--r-- root/root     10618 2022-11-13 17:34 ./usr/share/doc/exim4-dev/copyright
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       109 2022-11-13 17:34 ./usr/share/lintian/overrides/exim4-dev
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/man/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/man/man1/
-rw-r--r-- root/root       868 2023-01-07 13:38 ./usr/share/man/man1/exim4-localscan-plugin-config.1.gz


eximon4-dbgsym_4.96-13_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 134820 bytes: control archive=528 bytes.
     361 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: eximon4-dbgsym
 Source: exim4
 Version: 4.96-13
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 159
 Depends: eximon4 (= 4.96-13)
 Section: debug
 Priority: optional
 Description: debug symbols for eximon4
 Build-Ids: 395f4deb39f9e6953d90ae294c2db348be6efcb1

drwxr-xr-x root/root         0 2023-01-07 13:38 ./
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/lib/debug/.build-id/39/
-rw-r--r-- root/root    151932 2023-01-07 13:38 ./usr/lib/debug/.build-id/39/5f4deb39f9e6953d90ae294c2db348be6efcb1.debug
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/doc/eximon4-dbgsym -> eximon4


eximon4_4.96-13_armhf.deb
-------------------------

 new Debian package, version 2.0.
 size 64920 bytes: control archive=928 bytes.
     686 bytes,    17 lines      control              
     461 bytes,     7 lines      md5sums              
 Package: eximon4
 Source: exim4
 Version: 4.96-13
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 190
 Depends: exim4-base (>= 4.10), libc6 (>= 2.34), libpcre2-8-0 (>= 10.22), libx11-6, libxaw7 (>= 2:1.0.14), libxmu6 (>= 2:1.1.3), libxt6
 Conflicts: eximon
 Replaces: eximon
 Section: mail
 Priority: optional
 Homepage: https://www.exim.org/
 Description: monitor application for the Exim MTA (v4) (X11 interface)
  Eximon is a helper program for the Exim MTA (v4). It allows
  administrators to view the mail queue and logs, and perform a variety
  of actions on queued messages, such as freezing, bouncing and thawing
  messages.

drwxr-xr-x root/root         0 2023-01-07 13:38 ./
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/libexec/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/libexec/exim4/
-rwxr-xr-x root/root    134128 2023-01-07 13:38 ./usr/libexec/exim4/eximon.bin
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/sbin/
-rwxr-xr-x root/root      8767 2023-01-07 13:38 ./usr/sbin/eximon
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/doc/eximon4/
-rw-r--r-- root/root      8853 2022-11-13 17:34 ./usr/share/doc/eximon4/NEWS.Debian.gz
-rw-r--r-- root/root     13639 2023-01-07 13:38 ./usr/share/doc/eximon4/changelog.Debian.gz
lrwxrwxrwx root/root         0 2023-01-07 13:38 ./usr/share/doc/eximon4/changelog.gz -> ../exim4-base/changelog.gz
-rw-r--r-- root/root     10618 2022-11-13 17:34 ./usr/share/doc/eximon4/copyright
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       105 2022-11-13 17:34 ./usr/share/lintian/overrides/eximon4
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/man/
drwxr-xr-x root/root         0 2023-01-07 13:38 ./usr/share/man/man8/
-rw-r--r-- root/root       961 2023-01-07 13:38 ./usr/share/man/man8/eximon.8.gz


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 121944
Build-Time: 1748
Distribution: bookworm-staging
Host Architecture: armhf
Install-Time: 936
Job: exim4_4.96-13
Machine Architecture: armhf
Package: exim4
Package-Time: 2746
Source-Version: 4.96-13
Space: 121944
Status: successful
Version: 4.96-13
--------------------------------------------------------------------------------
Finished at 2023-01-15T09:38:38Z
Build needed 00:45:46, 121944k disc space