Raspbian Package Auto-Building

Build log for exim4 (4.97~RC0-2) on armhf

exim44.97~RC0-2armhf → 2023-09-21 10:26:35

sbuild (Debian sbuild) 0.78.1 (09 February 2019) on test2019

+==============================================================================+
| exim4 4.97~RC0-2 (armhf)                     Thu, 21 Sep 2023 10:01:15 +0000 |
+==============================================================================+

Package: exim4
Version: 4.97~RC0-2
Source Version: 4.97~RC0-2
Distribution: trixie-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf
Build Type: any

I: NOTICE: Log filtering will replace 'var/run/schroot/mount/trixie-staging-armhf-sbuild-79d4b9dd-758c-44b7-8706-e68f9393bc21' with '<<CHROOT>>'
I: NOTICE: Log filtering will replace 'build/exim4-umMirq/resolver-iB4wId' with '<<RESOLVERDIR>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private trixie-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private trixie-staging/main Sources [14.1 MB]
Get:3 http://172.17.4.1/private trixie-staging/main armhf Packages [14.7 MB]
Fetched 28.7 MB in 11s (2632 kB/s)
Reading package lists...
W: http://172.17.4.1/private/dists/trixie-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'exim4' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/exim-team/exim4.git
Please use:
git clone https://salsa.debian.org/exim-team/exim4.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 2379 kB of source archives.
Get:1 http://172.17.4.1/private trixie-staging/main exim4 4.97~RC0-2 (dsc) [2951 B]
Get:2 http://172.17.4.1/private trixie-staging/main exim4 4.97~RC0-2 (tar) [1908 kB]
Get:3 http://172.17.4.1/private trixie-staging/main exim4 4.97~RC0-2 (asc) [508 B]
Get:4 http://172.17.4.1/private trixie-staging/main exim4 4.97~RC0-2 (diff) [468 kB]
Fetched 2379 kB in 0s (6792 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/exim4-umMirq/exim4-4.97~RC0' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/exim4-umMirq' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 13), default-libmysqlclient-dev, docbook-xml, docbook-xsl, libdb5.3-dev, libfile-fcntllock-perl, libgnutls28-dev (>= 3.5.7), libident-dev, libidn-dev, libidn2-dev, libldap2-dev, libpam0g-dev, libpcre2-dev, libperl-dev, libpq-dev, libsasl2-dev, libspf2-dev, libsqlite3-dev, libx11-dev, libxaw7-dev, libxext-dev, libxmu-dev, libxt-dev, lynx, po-debconf, xsltproc, build-essential, fakeroot
Filtered Build-Depends: debhelper-compat (= 13), default-libmysqlclient-dev, docbook-xml, docbook-xsl, libdb5.3-dev, libfile-fcntllock-perl, libgnutls28-dev (>= 3.5.7), libident-dev, libidn-dev, libidn2-dev, libldap2-dev, libpam0g-dev, libpcre2-dev, libperl-dev, libpq-dev, libsasl2-dev, libspf2-dev, libsqlite3-dev, libx11-dev, libxaw7-dev, libxext-dev, libxmu-dev, libxt-dev, lynx, po-debconf, xsltproc, build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<<RESOLVERDIR>>/apt_archive/sbuild-build-depends-main-dummy.deb'.
Ign:1 copy:/<<RESOLVERDIR>>/apt_archive ./ InRelease
Get:2 copy:/<<RESOLVERDIR>>/apt_archive ./ Release [960 B]
Ign:3 copy:/<<RESOLVERDIR>>/apt_archive ./ Release.gpg
Get:4 copy:/<<RESOLVERDIR>>/apt_archive ./ Sources [520 B]
Get:5 copy:/<<RESOLVERDIR>>/apt_archive ./ Packages [604 B]
Fetched 2084 B in 0s (32.9 kB/s)
Reading package lists...
Reading package lists...

Install main build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap util-linux-extra
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils bsdutils debhelper
  default-libmysqlclient-dev dh-autoreconf dh-strip-nondeterminism docbook-xml
  docbook-xsl dwz file gettext gettext-base groff-base intltool-debian
  libarchive-zip-perl libblkid1 libbsd0 libdb5.3 libdb5.3-dev
  libdebhelper-perl libelf1 libevent-2.1-7 libfile-fcntllock-perl
  libfile-stripnondeterminism-perl libgmp-dev libgmp10 libgmpxx4ldbl
  libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev libgnutls30 libhogweed6
  libice-dev libice6 libicu72 libident libident-dev libidn-dev libidn12
  libidn2-0 libidn2-dev libldap-dev libldap2-dev libmagic-mgc libmagic1
  libmariadb-dev libmariadb-dev-compat libmariadb3 libmount1 libnettle8
  libp11-kit-dev libp11-kit0 libpam-modules libpam-modules-bin libpam0g
  libpam0g-dev libpcre2-16-0 libpcre2-32-0 libpcre2-8-0 libpcre2-dev
  libpcre2-posix3 libperl-dev libpipeline1 libpkgconf3 libpq-dev libpq5
  libpthread-stubs0-dev libsasl2-2 libsasl2-dev libsasl2-modules-db libsm-dev
  libsm6 libsmartcols1 libspf2-2 libspf2-dev libsqlite3-0 libsqlite3-dev
  libssl-dev libssl3 libsub-override-perl libtasn1-6 libtasn1-6-dev libtool
  libuchardet0 libunbound8 libunistring5 libuuid1 libx11-6 libx11-data
  libx11-dev libxau-dev libxau6 libxaw7 libxaw7-dev libxcb1 libxcb1-dev
  libxdmcp-dev libxdmcp6 libxext-dev libxext6 libxml2 libxmu-dev
  libxmu-headers libxmu6 libxpm-dev libxpm4 libxslt1.1 libxt-dev libxt6 lynx
  lynx-common m4 man-db mariadb-common mount mysql-common nettle-dev
  pkg-config pkgconf pkgconf-bin po-debconf sgml-base sgml-data util-linux
  util-linux-extra x11-common x11proto-dev xml-core xorg-sgml-doctools
  xsltproc xtrans-dev zlib1g zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc dh-make docbook docbook-dsssl
  docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf
  | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java
  libxalan2-java libxslthl-java xalan gettext-doc libasprintf-dev
  libgettextpo-dev groff db5.3-doc gmp-doc libgmp10-doc libmpfr-dev
  dns-root-data gnutls-bin gnutls-doc libice-doc idn cryptsetup-bin
  p11-kit-doc libpam-doc postgresql-doc-15 libsm-doc sqlite3-doc libssl-doc
  libtool-doc gfortran | fortran95-compiler gcj-jdk libx11-doc libxaw-doc
  libxcb-doc libxext-doc libxt-doc m4-doc apparmor less nfs-common
  libmail-box-perl sgml-base-doc perlsgml w3-recs opensp libxml2-utils
  dosfstools kbd util-linux-locales
Recommended packages:
  libarchive-cpio-perl libsasl2-modules libtasn1-doc libltdl-dev uuid-runtime
  mailcap libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils debhelper
  default-libmysqlclient-dev dh-autoreconf dh-strip-nondeterminism docbook-xml
  docbook-xsl dwz file gettext gettext-base groff-base intltool-debian
  libarchive-zip-perl libbsd0 libdb5.3-dev libdebhelper-perl libelf1
  libevent-2.1-7 libfile-fcntllock-perl libfile-stripnondeterminism-perl
  libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev
  libice-dev libice6 libicu72 libident libident-dev libidn-dev libidn12
  libidn2-dev libldap-dev libldap2-dev libmagic-mgc libmagic1 libmariadb-dev
  libmariadb-dev-compat libmariadb3 libp11-kit-dev libpam0g-dev libpcre2-16-0
  libpcre2-32-0 libpcre2-dev libpcre2-posix3 libperl-dev libpipeline1
  libpkgconf3 libpq-dev libpq5 libpthread-stubs0-dev libsasl2-dev libsm-dev
  libsm6 libspf2-2 libspf2-dev libsqlite3-dev libssl-dev libsub-override-perl
  libtasn1-6-dev libtool libuchardet0 libunbound8 libunistring5 libx11-6
  libx11-data libx11-dev libxau-dev libxau6 libxaw7 libxaw7-dev libxcb1
  libxcb1-dev libxdmcp-dev libxdmcp6 libxext-dev libxext6 libxml2 libxmu-dev
  libxmu-headers libxmu6 libxpm-dev libxpm4 libxslt1.1 libxt-dev libxt6 lynx
  lynx-common m4 man-db mariadb-common mysql-common nettle-dev pkg-config
  pkgconf pkgconf-bin po-debconf sbuild-build-depends-main-dummy sgml-base
  sgml-data x11-common x11proto-dev xml-core xorg-sgml-doctools xsltproc
  xtrans-dev zlib1g-dev
The following packages will be upgraded:
  bsdutils libblkid1 libdb5.3 libgmp10 libgnutls30 libhogweed6 libidn2-0
  libmount1 libnettle8 libp11-kit0 libpam-modules libpam-modules-bin libpam0g
  libpcre2-8-0 libsasl2-2 libsasl2-modules-db libsmartcols1 libsqlite3-0
  libssl3 libtasn1-6 libuuid1 mount util-linux util-linux-extra zlib1g
25 upgraded, 113 newly installed, 0 to remove and 30 not upgraded.
Need to get 49.0 MB/49.0 MB of archives.
After this operation, 150 MB of additional disk space will be used.
Get:1 copy:/<<RESOLVERDIR>>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1028 B]
Get:2 http://172.17.4.1/private trixie-staging/main armhf bsdutils armhf 1:2.39.2-1 [85.9 kB]
Get:3 http://172.17.4.1/private trixie-staging/main armhf libblkid1 armhf 2.39.2-1 [143 kB]
Get:4 http://172.17.4.1/private trixie-staging/main armhf libmount1 armhf 2.39.2-1 [166 kB]
Get:5 http://172.17.4.1/private trixie-staging/main armhf libsmartcols1 armhf 2.39.2-1 [101 kB]
Get:6 http://172.17.4.1/private trixie-staging/main armhf util-linux-extra armhf 2.39.2-1 [136 kB]
Get:7 http://172.17.4.1/private trixie-staging/main armhf util-linux armhf 2.39.2-1 [1107 kB]
Get:8 http://172.17.4.1/private trixie-staging/main armhf libpam0g armhf 1.5.2-7 [60.9 kB]
Get:9 http://172.17.4.1/private trixie-staging/main armhf libpam-modules-bin armhf 1.5.2-7 [46.3 kB]
Get:10 http://172.17.4.1/private trixie-staging/main armhf libpam-modules armhf 1.5.2-7 [245 kB]
Get:11 http://172.17.4.1/private trixie-staging/main armhf mount armhf 2.39.2-1 [132 kB]
Get:12 http://172.17.4.1/private trixie-staging/main armhf zlib1g armhf 1:1.2.13.dfsg-3 [73.6 kB]
Get:13 http://172.17.4.1/private trixie-staging/main armhf libdb5.3 armhf 5.3.28+dfsg2-2 [571 kB]
Get:14 http://172.17.4.1/private trixie-staging/main armhf libgmp10 armhf 2:6.3.0+dfsg-2 [499 kB]
Get:15 http://172.17.4.1/private trixie-staging/main armhf libp11-kit0 armhf 0.25.0-4 [379 kB]
Get:16 http://172.17.4.1/private trixie-staging/main armhf libunistring5 armhf 1.1-2 [402 kB]
Get:17 http://172.17.4.1/private trixie-staging/main armhf libnettle8 armhf 3.9.1-2 [298 kB]
Get:18 http://172.17.4.1/private trixie-staging/main armhf libhogweed6 armhf 3.9.1-2 [314 kB]
Get:19 http://172.17.4.1/private trixie-staging/main armhf libidn2-0 armhf 2.3.4-1 [120 kB]
Get:20 http://172.17.4.1/private trixie-staging/main armhf libtasn1-6 armhf 4.19.0-3 [42.5 kB]
Get:21 http://172.17.4.1/private trixie-staging/main armhf libgnutls30 armhf 3.8.1-4 [1326 kB]
Get:22 http://172.17.4.1/private trixie-staging/main armhf libpcre2-8-0 armhf 10.42-4 [225 kB]
Get:23 http://172.17.4.1/private trixie-staging/main armhf libsasl2-modules-db armhf 2.1.28+dfsg1-3 [18.0 kB]
Get:24 http://172.17.4.1/private trixie-staging/main armhf libssl3 armhf 3.0.10-1 [1620 kB]
Get:25 http://172.17.4.1/private trixie-staging/main armhf libsasl2-2 armhf 2.1.28+dfsg1-3 [49.5 kB]
Get:26 http://172.17.4.1/private trixie-staging/main armhf libsqlite3-0 armhf 3.43.0-1 [750 kB]
Get:27 http://172.17.4.1/private trixie-staging/main armhf libuuid1 armhf 2.39.2-1 [27.7 kB]
Get:28 http://172.17.4.1/private trixie-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:29 http://172.17.4.1/private trixie-staging/main armhf groff-base armhf 1.22.4-10 [774 kB]
Get:30 http://172.17.4.1/private trixie-staging/main armhf bsdextrautils armhf 2.39.2-1 [80.5 kB]
Get:31 http://172.17.4.1/private trixie-staging/main armhf libpipeline1 armhf 1.5.7-1 [33.4 kB]
Get:32 http://172.17.4.1/private trixie-staging/main armhf man-db armhf 2.11.2-3 [1342 kB]
Get:33 http://172.17.4.1/private trixie-staging/main armhf libmagic-mgc armhf 1:5.45-2 [314 kB]
Get:34 http://172.17.4.1/private trixie-staging/main armhf libmagic1 armhf 1:5.45-2 [96.1 kB]
Get:35 http://172.17.4.1/private trixie-staging/main armhf file armhf 1:5.45-2 [41.6 kB]
Get:36 http://172.17.4.1/private trixie-staging/main armhf gettext-base armhf 0.21-12 [156 kB]
Get:37 http://172.17.4.1/private trixie-staging/main armhf m4 armhf 1.4.19-3 [256 kB]
Get:38 http://172.17.4.1/private trixie-staging/main armhf autoconf all 2.71-3 [332 kB]
Get:39 http://172.17.4.1/private trixie-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:40 http://172.17.4.1/private trixie-staging/main armhf automake all 1:1.16.5-1.3 [823 kB]
Get:41 http://172.17.4.1/private trixie-staging/main armhf autopoint all 0.21-13 [496 kB]
Get:42 http://172.17.4.1/private trixie-staging/main armhf libdebhelper-perl all 13.11.6 [81.9 kB]
Get:43 http://172.17.4.1/private trixie-staging/main armhf libtool all 2.4.7-7 [517 kB]
Get:44 http://172.17.4.1/private trixie-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:45 http://172.17.4.1/private trixie-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:46 http://172.17.4.1/private trixie-staging/main armhf libsub-override-perl all 0.09-4 [9304 B]
Get:47 http://172.17.4.1/private trixie-staging/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB]
Get:48 http://172.17.4.1/private trixie-staging/main armhf dh-strip-nondeterminism all 1.13.1-1 [8620 B]
Get:49 http://172.17.4.1/private trixie-staging/main armhf libelf1 armhf 0.188-2.1+rpi1 [171 kB]
Get:50 http://172.17.4.1/private trixie-staging/main armhf dwz armhf 0.15-1 [92.4 kB]
Get:51 http://172.17.4.1/private trixie-staging/main armhf libicu72 armhf 72.1-3 [9009 kB]
Get:52 http://172.17.4.1/private trixie-staging/main armhf libxml2 armhf 2.9.14+dfsg-1.3 [571 kB]
Get:53 http://172.17.4.1/private trixie-staging/main armhf gettext armhf 0.21-12 [1201 kB]
Get:54 http://172.17.4.1/private trixie-staging/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB]
Get:55 http://172.17.4.1/private trixie-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:56 http://172.17.4.1/private trixie-staging/main armhf debhelper all 13.11.6 [952 kB]
Get:57 http://172.17.4.1/private trixie-staging/main armhf mysql-common all 5.8+1.1.0 [6636 B]
Get:58 http://172.17.4.1/private trixie-staging/main armhf mariadb-common all 1:10.11.3-1+rpi1 [24.1 kB]
Get:59 http://172.17.4.1/private trixie-staging/main armhf libmariadb3 armhf 1:10.11.3-1+rpi1 [154 kB]
Get:60 http://172.17.4.1/private trixie-staging/main armhf libssl-dev armhf 3.0.10-1 [2100 kB]
Get:61 http://172.17.4.1/private trixie-staging/main armhf zlib1g-dev armhf 1:1.2.13.dfsg-3 [901 kB]
Get:62 http://172.17.4.1/private trixie-staging/main armhf libmariadb-dev armhf 1:10.11.3-1+rpi1 [247 kB]
Get:63 http://172.17.4.1/private trixie-staging/main armhf libmariadb-dev-compat armhf 1:10.11.3-1+rpi1 [22.9 kB]
Get:64 http://172.17.4.1/private trixie-staging/main armhf default-libmysqlclient-dev armhf 1.1.0 [3092 B]
Get:65 http://172.17.4.1/private trixie-staging/main armhf xml-core all 0.18+nmu1 [23.8 kB]
Get:66 http://172.17.4.1/private trixie-staging/main armhf sgml-data all 2.0.11+nmu1 [179 kB]
Get:67 http://172.17.4.1/private trixie-staging/main armhf docbook-xml all 4.5-12 [85.2 kB]
Get:68 http://172.17.4.1/private trixie-staging/main armhf docbook-xsl all 1.79.2+dfsg-2 [1237 kB]
Get:69 http://172.17.4.1/private trixie-staging/main armhf libbsd0 armhf 0.11.7-4 [111 kB]
Get:70 http://172.17.4.1/private trixie-staging/main armhf libdb5.3-dev armhf 5.3.28+dfsg2-2 [630 kB]
Get:71 http://172.17.4.1/private trixie-staging/main armhf libevent-2.1-7 armhf 2.1.12-stable-8 [160 kB]
Get:72 http://172.17.4.1/private trixie-staging/main armhf libfile-fcntllock-perl armhf 0.22-4+b1 [34.5 kB]
Get:73 http://172.17.4.1/private trixie-staging/main armhf libgmpxx4ldbl armhf 2:6.3.0+dfsg-2 [328 kB]
Get:74 http://172.17.4.1/private trixie-staging/main armhf libgmp-dev armhf 2:6.3.0+dfsg-2 [577 kB]
Get:75 http://172.17.4.1/private trixie-staging/main armhf libunbound8 armhf 1.17.1-2 [481 kB]
Get:76 http://172.17.4.1/private trixie-staging/main armhf libgnutls-dane0 armhf 3.8.1-4 [418 kB]
Get:77 http://172.17.4.1/private trixie-staging/main armhf libgnutls-openssl27 armhf 3.8.1-4 [418 kB]
Get:78 http://172.17.4.1/private trixie-staging/main armhf libidn2-dev armhf 2.3.4-1 [116 kB]
Get:79 http://172.17.4.1/private trixie-staging/main armhf libp11-kit-dev armhf 0.25.0-4 [191 kB]
Get:80 http://172.17.4.1/private trixie-staging/main armhf libtasn1-6-dev armhf 4.19.0-3 [89.5 kB]
Get:81 http://172.17.4.1/private trixie-staging/main armhf nettle-dev armhf 3.9.1-2 [1286 kB]
Get:82 http://172.17.4.1/private trixie-staging/main armhf libgnutls28-dev armhf 3.8.1-4 [1234 kB]
Get:83 http://172.17.4.1/private trixie-staging/main armhf x11-common all 1:7.7+23 [252 kB]
Get:84 http://172.17.4.1/private trixie-staging/main armhf libice6 armhf 2:1.0.10-1 [51.7 kB]
Get:85 http://172.17.4.1/private trixie-staging/main armhf xorg-sgml-doctools all 1:1.11-1.1 [22.1 kB]
Get:86 http://172.17.4.1/private trixie-staging/main armhf x11proto-dev all 2023.2-1 [598 kB]
Get:87 http://172.17.4.1/private trixie-staging/main armhf libice-dev armhf 2:1.0.10-1 [58.7 kB]
Get:88 http://172.17.4.1/private trixie-staging/main armhf libident armhf 0.32-1 [13.4 kB]
Get:89 http://172.17.4.1/private trixie-staging/main armhf libident-dev armhf 0.32-1 [8164 B]
Get:90 http://172.17.4.1/private trixie-staging/main armhf libidn12 armhf 1.41-1+b1 [77.0 kB]
Get:91 http://172.17.4.1/private trixie-staging/main armhf libpkgconf3 armhf 1.8.1-1 [31.3 kB]
Get:92 http://172.17.4.1/private trixie-staging/main armhf pkgconf-bin armhf 1.8.1-1 [27.8 kB]
Get:93 http://172.17.4.1/private trixie-staging/main armhf pkgconf armhf 1.8.1-1 [25.9 kB]
Get:94 http://172.17.4.1/private trixie-staging/main armhf pkg-config armhf 1.8.1-1 [13.7 kB]
Get:95 http://172.17.4.1/private trixie-staging/main armhf libidn-dev armhf 1.41-1+b1 [183 kB]
Get:96 http://172.17.4.1/private trixie-staging/main armhf libldap-dev armhf 2.5.13+dfsg-5+rpi1 [259 kB]
Get:97 http://172.17.4.1/private trixie-staging/main armhf libldap2-dev all 2.5.13+dfsg-5+rpi1 [22.7 kB]
Get:98 http://172.17.4.1/private trixie-staging/main armhf libpam0g-dev armhf 1.5.2-7 [116 kB]
Get:99 http://172.17.4.1/private trixie-staging/main armhf libpcre2-16-0 armhf 10.42-4 [211 kB]
Get:100 http://172.17.4.1/private trixie-staging/main armhf libpcre2-32-0 armhf 10.42-4 [201 kB]
Get:101 http://172.17.4.1/private trixie-staging/main armhf libpcre2-posix3 armhf 10.42-4 [55.1 kB]
Get:102 http://172.17.4.1/private trixie-staging/main armhf libpcre2-dev armhf 10.42-4 [648 kB]
Get:103 http://172.17.4.1/private trixie-staging/main armhf libperl-dev armhf 5.36.0-7 [883 kB]
Get:104 http://172.17.4.1/private trixie-staging/main armhf libpq5 armhf 15.4-2 [166 kB]
Get:105 http://172.17.4.1/private trixie-staging/main armhf libpq-dev armhf 15.4-2 [129 kB]
Get:106 http://172.17.4.1/private trixie-staging/main armhf libpthread-stubs0-dev armhf 0.4-1 [5344 B]
Get:107 http://172.17.4.1/private trixie-staging/main armhf libsasl2-dev armhf 2.1.28+dfsg1-3 [203 kB]
Get:108 http://172.17.4.1/private trixie-staging/main armhf libsm6 armhf 2:1.2.3-1 [32.9 kB]
Get:109 http://172.17.4.1/private trixie-staging/main armhf libsm-dev armhf 2:1.2.3-1 [35.4 kB]
Get:110 http://172.17.4.1/private trixie-staging/main armhf libspf2-2 armhf 1.2.10-7.2+b3 [42.4 kB]
Get:111 http://172.17.4.1/private trixie-staging/main armhf libspf2-dev armhf 1.2.10-7.2+b3 [47.2 kB]
Get:112 http://172.17.4.1/private trixie-staging/main armhf libsqlite3-dev armhf 3.43.0-1 [924 kB]
Get:113 http://172.17.4.1/private trixie-staging/main armhf libxau6 armhf 1:1.0.9-1 [19.1 kB]
Get:114 http://172.17.4.1/private trixie-staging/main armhf libxdmcp6 armhf 1:1.1.2-3 [25.0 kB]
Get:115 http://172.17.4.1/private trixie-staging/main armhf libxcb1 armhf 1.15-1 [139 kB]
Get:116 http://172.17.4.1/private trixie-staging/main armhf libx11-data all 2:1.8.6-1 [323 kB]
Get:117 http://172.17.4.1/private trixie-staging/main armhf libx11-6 armhf 2:1.8.6-1 [726 kB]
Get:118 http://172.17.4.1/private trixie-staging/main armhf libxau-dev armhf 1:1.0.9-1 [22.3 kB]
Get:119 http://172.17.4.1/private trixie-staging/main armhf libxdmcp-dev armhf 1:1.1.2-3 [40.9 kB]
Get:120 http://172.17.4.1/private trixie-staging/main armhf xtrans-dev all 1.4.0-1 [98.7 kB]
Get:121 http://172.17.4.1/private trixie-staging/main armhf libxcb1-dev armhf 1.15-1 [175 kB]
Get:122 http://172.17.4.1/private trixie-staging/main armhf libx11-dev armhf 2:1.8.6-1 [801 kB]
Get:123 http://172.17.4.1/private trixie-staging/main armhf libxext6 armhf 2:1.3.4-1 [48.0 kB]
Get:124 http://172.17.4.1/private trixie-staging/main armhf libxt6 armhf 1:1.2.1-1.1 [155 kB]
Get:125 http://172.17.4.1/private trixie-staging/main armhf libxmu6 armhf 2:1.1.3-3 [52.0 kB]
Get:126 http://172.17.4.1/private trixie-staging/main armhf libxpm4 armhf 1:3.5.12-1.1 [42.0 kB]
Get:127 http://172.17.4.1/private trixie-staging/main armhf libxaw7 armhf 2:1.0.14-1 [165 kB]
Get:128 http://172.17.4.1/private trixie-staging/main armhf libxext-dev armhf 2:1.3.4-1 [102 kB]
Get:129 http://172.17.4.1/private trixie-staging/main armhf libxt-dev armhf 1:1.2.1-1.1 [368 kB]
Get:130 http://172.17.4.1/private trixie-staging/main armhf libxmu-headers all 2:1.1.3-3 [68.5 kB]
Get:131 http://172.17.4.1/private trixie-staging/main armhf libxmu-dev armhf 2:1.1.3-3 [56.1 kB]
Get:132 http://172.17.4.1/private trixie-staging/main armhf libxpm-dev armhf 1:3.5.12-1.1 [96.5 kB]
Get:133 http://172.17.4.1/private trixie-staging/main armhf libxaw7-dev armhf 2:1.0.14-1 [220 kB]
Get:134 http://172.17.4.1/private trixie-staging/main armhf libxslt1.1 armhf 1.1.35-1 [221 kB]
Get:135 http://172.17.4.1/private trixie-staging/main armhf lynx-common all 2.9.0dev.12-1 [1166 kB]
Get:136 http://172.17.4.1/private trixie-staging/main armhf lynx armhf 2.9.0dev.12-1 [488 kB]
Get:137 http://172.17.4.1/private trixie-staging/main armhf xsltproc armhf 1.1.35-1 [126 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 49.0 MB in 6s (8453 kB/s)
(Reading database ... 13628 files and directories currently installed.)
Preparing to unpack .../bsdutils_1%3a2.39.2-1_armhf.deb ...
Unpacking bsdutils (1:2.39.2-1) over (1:2.38.1-5) ...
Setting up bsdutils (1:2.39.2-1) ...
(Reading database ... 13628 files and directories currently installed.)
Preparing to unpack .../libblkid1_2.39.2-1_armhf.deb ...
Unpacking libblkid1:armhf (2.39.2-1) over (2.38.1-5) ...
Setting up libblkid1:armhf (2.39.2-1) ...
(Reading database ... 13628 files and directories currently installed.)
Preparing to unpack .../libmount1_2.39.2-1_armhf.deb ...
Unpacking libmount1:armhf (2.39.2-1) over (2.38.1-5) ...
Setting up libmount1:armhf (2.39.2-1) ...
(Reading database ... 13628 files and directories currently installed.)
Preparing to unpack .../libsmartcols1_2.39.2-1_armhf.deb ...
Unpacking libsmartcols1:armhf (2.39.2-1) over (2.38.1-5) ...
Setting up libsmartcols1:armhf (2.39.2-1) ...
(Reading database ... 13628 files and directories currently installed.)
Preparing to unpack .../util-linux-extra_2.39.2-1_armhf.deb ...
Unpacking util-linux-extra (2.39.2-1) over (2.38.1-5) ...
Setting up util-linux-extra (2.39.2-1) ...
(Reading database ... 13639 files and directories currently installed.)
Preparing to unpack .../util-linux_2.39.2-1_armhf.deb ...
Unpacking util-linux (2.39.2-1) over (2.38.1-5) ...
Setting up util-linux (2.39.2-1) ...
(Reading database ... 13641 files and directories currently installed.)
Preparing to unpack .../libpam0g_1.5.2-7_armhf.deb ...
Unpacking libpam0g:armhf (1.5.2-7) over (1.5.2-6) ...
Setting up libpam0g:armhf (1.5.2-7) ...
(Reading database ... 13641 files and directories currently installed.)
Preparing to unpack .../libpam-modules-bin_1.5.2-7_armhf.deb ...
Unpacking libpam-modules-bin (1.5.2-7) over (1.5.2-6) ...
Setting up libpam-modules-bin (1.5.2-7) ...
(Reading database ... 13641 files and directories currently installed.)
Preparing to unpack .../libpam-modules_1.5.2-7_armhf.deb ...
Unpacking libpam-modules:armhf (1.5.2-7) over (1.5.2-6) ...
Setting up libpam-modules:armhf (1.5.2-7) ...
(Reading database ... 13641 files and directories currently installed.)
Preparing to unpack .../mount_2.39.2-1_armhf.deb ...
Unpacking mount (2.39.2-1) over (2.38.1-5) ...
Selecting previously unselected package sgml-base.
Preparing to unpack .../sgml-base_1.31_all.deb ...
Unpacking sgml-base (1.31) ...
Preparing to unpack .../zlib1g_1%3a1.2.13.dfsg-3_armhf.deb ...
Unpacking zlib1g:armhf (1:1.2.13.dfsg-3) over (1:1.2.13.dfsg-1) ...
Setting up zlib1g:armhf (1:1.2.13.dfsg-3) ...
(Reading database ... 13668 files and directories currently installed.)
Preparing to unpack .../libdb5.3_5.3.28+dfsg2-2_armhf.deb ...
Unpacking libdb5.3:armhf (5.3.28+dfsg2-2) over (5.3.28+dfsg2-1) ...
Setting up libdb5.3:armhf (5.3.28+dfsg2-2) ...
(Reading database ... 13668 files and directories currently installed.)
Preparing to unpack .../libgmp10_2%3a6.3.0+dfsg-2_armhf.deb ...
Unpacking libgmp10:armhf (2:6.3.0+dfsg-2) over (2:6.2.1+dfsg1-1.1) ...
Setting up libgmp10:armhf (2:6.3.0+dfsg-2) ...
(Reading database ... 13668 files and directories currently installed.)
Preparing to unpack .../libp11-kit0_0.25.0-4_armhf.deb ...
Unpacking libp11-kit0:armhf (0.25.0-4) over (0.24.1-2) ...
Setting up libp11-kit0:armhf (0.25.0-4) ...
Selecting previously unselected package libunistring5:armhf.
(Reading database ... 13668 files and directories currently installed.)
Preparing to unpack .../libunistring5_1.1-2_armhf.deb ...
Unpacking libunistring5:armhf (1.1-2) ...
Setting up libunistring5:armhf (1.1-2) ...
(Reading database ... 13674 files and directories currently installed.)
Preparing to unpack .../libnettle8_3.9.1-2_armhf.deb ...
Unpacking libnettle8:armhf (3.9.1-2) over (3.8.1-2) ...
Setting up libnettle8:armhf (3.9.1-2) ...
(Reading database ... 13674 files and directories currently installed.)
Preparing to unpack .../libhogweed6_3.9.1-2_armhf.deb ...
Unpacking libhogweed6:armhf (3.9.1-2) over (3.8.1-2) ...
Setting up libhogweed6:armhf (3.9.1-2) ...
(Reading database ... 13674 files and directories currently installed.)
Preparing to unpack .../libidn2-0_2.3.4-1_armhf.deb ...
Unpacking libidn2-0:armhf (2.3.4-1) over (2.3.3-1+b2) ...
Setting up libidn2-0:armhf (2.3.4-1) ...
(Reading database ... 13674 files and directories currently installed.)
Preparing to unpack .../libtasn1-6_4.19.0-3_armhf.deb ...
Unpacking libtasn1-6:armhf (4.19.0-3) over (4.19.0-2) ...
Setting up libtasn1-6:armhf (4.19.0-3) ...
(Reading database ... 13674 files and directories currently installed.)
Preparing to unpack .../libgnutls30_3.8.1-4_armhf.deb ...
Unpacking libgnutls30:armhf (3.8.1-4) over (3.7.9-2) ...
Setting up libgnutls30:armhf (3.8.1-4) ...
(Reading database ... 13674 files and directories currently installed.)
Preparing to unpack .../libpcre2-8-0_10.42-4_armhf.deb ...
Unpacking libpcre2-8-0:armhf (10.42-4) over (10.42-1) ...
Setting up libpcre2-8-0:armhf (10.42-4) ...
(Reading database ... 13674 files and directories currently installed.)
Preparing to unpack .../libsasl2-modules-db_2.1.28+dfsg1-3_armhf.deb ...
Unpacking libsasl2-modules-db:armhf (2.1.28+dfsg1-3) over (2.1.28+dfsg-10) ...
Setting up libsasl2-modules-db:armhf (2.1.28+dfsg1-3) ...
(Reading database ... 13673 files and directories currently installed.)
Preparing to unpack .../libssl3_3.0.10-1_armhf.deb ...
Unpacking libssl3:armhf (3.0.10-1) over (3.0.9-1) ...
Setting up libssl3:armhf (3.0.10-1) ...
(Reading database ... 13673 files and directories currently installed.)
Preparing to unpack .../libsasl2-2_2.1.28+dfsg1-3_armhf.deb ...
Unpacking libsasl2-2:armhf (2.1.28+dfsg1-3) over (2.1.28+dfsg-10) ...
Setting up libsasl2-2:armhf (2.1.28+dfsg1-3) ...
(Reading database ... 13672 files and directories currently installed.)
Preparing to unpack .../libsqlite3-0_3.43.0-1_armhf.deb ...
Unpacking libsqlite3-0:armhf (3.43.0-1) over (3.40.1-2) ...
Setting up libsqlite3-0:armhf (3.43.0-1) ...
(Reading database ... 13672 files and directories currently installed.)
Preparing to unpack .../libuuid1_2.39.2-1_armhf.deb ...
Unpacking libuuid1:armhf (2.39.2-1) over (2.38.1-5) ...
Setting up libuuid1:armhf (2.39.2-1) ...
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 13672 files and directories currently installed.)
Preparing to unpack .../000-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../001-groff-base_1.22.4-10_armhf.deb ...
Unpacking groff-base (1.22.4-10) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../002-bsdextrautils_2.39.2-1_armhf.deb ...
Unpacking bsdextrautils (2.39.2-1) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../003-libpipeline1_1.5.7-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.7-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../004-man-db_2.11.2-3_armhf.deb ...
Unpacking man-db (2.11.2-3) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../005-libmagic-mgc_1%3a5.45-2_armhf.deb ...
Unpacking libmagic-mgc (1:5.45-2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../006-libmagic1_1%3a5.45-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.45-2) ...
Selecting previously unselected package file.
Preparing to unpack .../007-file_1%3a5.45-2_armhf.deb ...
Unpacking file (1:5.45-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../008-gettext-base_0.21-12_armhf.deb ...
Unpacking gettext-base (0.21-12) ...
Selecting previously unselected package m4.
Preparing to unpack .../009-m4_1.4.19-3_armhf.deb ...
Unpacking m4 (1.4.19-3) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../010-autoconf_2.71-3_all.deb ...
Unpacking autoconf (2.71-3) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../011-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../012-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../013-autopoint_0.21-13_all.deb ...
Unpacking autopoint (0.21-13) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../014-libdebhelper-perl_13.11.6_all.deb ...
Unpacking libdebhelper-perl (13.11.6) ...
Selecting previously unselected package libtool.
Preparing to unpack .../015-libtool_2.4.7-7_all.deb ...
Unpacking libtool (2.4.7-7) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../016-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../017-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../018-libsub-override-perl_0.09-4_all.deb ...
Unpacking libsub-override-perl (0.09-4) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../019-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../020-dh-strip-nondeterminism_1.13.1-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.1-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../021-libelf1_0.188-2.1+rpi1_armhf.deb ...
Unpacking libelf1:armhf (0.188-2.1+rpi1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../022-dwz_0.15-1_armhf.deb ...
Unpacking dwz (0.15-1) ...
Selecting previously unselected package libicu72:armhf.
Preparing to unpack .../023-libicu72_72.1-3_armhf.deb ...
Unpacking libicu72:armhf (72.1-3) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../024-libxml2_2.9.14+dfsg-1.3_armhf.deb ...
Unpacking libxml2:armhf (2.9.14+dfsg-1.3) ...
Selecting previously unselected package gettext.
Preparing to unpack .../025-gettext_0.21-12_armhf.deb ...
Unpacking gettext (0.21-12) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../026-intltool-debian_0.35.0+20060710.6_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.6) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../027-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../028-debhelper_13.11.6_all.deb ...
Unpacking debhelper (13.11.6) ...
Selecting previously unselected package mysql-common.
Preparing to unpack .../029-mysql-common_5.8+1.1.0_all.deb ...
Unpacking mysql-common (5.8+1.1.0) ...
Selecting previously unselected package mariadb-common.
Preparing to unpack .../030-mariadb-common_1%3a10.11.3-1+rpi1_all.deb ...
Unpacking mariadb-common (1:10.11.3-1+rpi1) ...
Selecting previously unselected package libmariadb3:armhf.
Preparing to unpack .../031-libmariadb3_1%3a10.11.3-1+rpi1_armhf.deb ...
Unpacking libmariadb3:armhf (1:10.11.3-1+rpi1) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../032-libssl-dev_3.0.10-1_armhf.deb ...
Unpacking libssl-dev:armhf (3.0.10-1) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../033-zlib1g-dev_1%3a1.2.13.dfsg-3_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.13.dfsg-3) ...
Selecting previously unselected package libmariadb-dev.
Preparing to unpack .../034-libmariadb-dev_1%3a10.11.3-1+rpi1_armhf.deb ...
Unpacking libmariadb-dev (1:10.11.3-1+rpi1) ...
Selecting previously unselected package libmariadb-dev-compat.
Preparing to unpack .../035-libmariadb-dev-compat_1%3a10.11.3-1+rpi1_armhf.deb ...
Unpacking libmariadb-dev-compat (1:10.11.3-1+rpi1) ...
Selecting previously unselected package default-libmysqlclient-dev:armhf.
Preparing to unpack .../036-default-libmysqlclient-dev_1.1.0_armhf.deb ...
Unpacking default-libmysqlclient-dev:armhf (1.1.0) ...
Selecting previously unselected package xml-core.
Preparing to unpack .../037-xml-core_0.18+nmu1_all.deb ...
Unpacking xml-core (0.18+nmu1) ...
Selecting previously unselected package sgml-data.
Preparing to unpack .../038-sgml-data_2.0.11+nmu1_all.deb ...
Unpacking sgml-data (2.0.11+nmu1) ...
Selecting previously unselected package docbook-xml.
Preparing to unpack .../039-docbook-xml_4.5-12_all.deb ...
Unpacking docbook-xml (4.5-12) ...
Selecting previously unselected package docbook-xsl.
Preparing to unpack .../040-docbook-xsl_1.79.2+dfsg-2_all.deb ...
Unpacking docbook-xsl (1.79.2+dfsg-2) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../041-libbsd0_0.11.7-4_armhf.deb ...
Unpacking libbsd0:armhf (0.11.7-4) ...
Selecting previously unselected package libdb5.3-dev.
Preparing to unpack .../042-libdb5.3-dev_5.3.28+dfsg2-2_armhf.deb ...
Unpacking libdb5.3-dev (5.3.28+dfsg2-2) ...
Selecting previously unselected package libevent-2.1-7:armhf.
Preparing to unpack .../043-libevent-2.1-7_2.1.12-stable-8_armhf.deb ...
Unpacking libevent-2.1-7:armhf (2.1.12-stable-8) ...
Selecting previously unselected package libfile-fcntllock-perl.
Preparing to unpack .../044-libfile-fcntllock-perl_0.22-4+b1_armhf.deb ...
Unpacking libfile-fcntllock-perl (0.22-4+b1) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../045-libgmpxx4ldbl_2%3a6.3.0+dfsg-2_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.3.0+dfsg-2) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../046-libgmp-dev_2%3a6.3.0+dfsg-2_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.3.0+dfsg-2) ...
Selecting previously unselected package libunbound8:armhf.
Preparing to unpack .../047-libunbound8_1.17.1-2_armhf.deb ...
Unpacking libunbound8:armhf (1.17.1-2) ...
Selecting previously unselected package libgnutls-dane0:armhf.
Preparing to unpack .../048-libgnutls-dane0_3.8.1-4_armhf.deb ...
Unpacking libgnutls-dane0:armhf (3.8.1-4) ...
Selecting previously unselected package libgnutls-openssl27:armhf.
Preparing to unpack .../049-libgnutls-openssl27_3.8.1-4_armhf.deb ...
Unpacking libgnutls-openssl27:armhf (3.8.1-4) ...
Selecting previously unselected package libidn2-dev:armhf.
Preparing to unpack .../050-libidn2-dev_2.3.4-1_armhf.deb ...
Unpacking libidn2-dev:armhf (2.3.4-1) ...
Selecting previously unselected package libp11-kit-dev:armhf.
Preparing to unpack .../051-libp11-kit-dev_0.25.0-4_armhf.deb ...
Unpacking libp11-kit-dev:armhf (0.25.0-4) ...
Selecting previously unselected package libtasn1-6-dev:armhf.
Preparing to unpack .../052-libtasn1-6-dev_4.19.0-3_armhf.deb ...
Unpacking libtasn1-6-dev:armhf (4.19.0-3) ...
Selecting previously unselected package nettle-dev:armhf.
Preparing to unpack .../053-nettle-dev_3.9.1-2_armhf.deb ...
Unpacking nettle-dev:armhf (3.9.1-2) ...
Selecting previously unselected package libgnutls28-dev:armhf.
Preparing to unpack .../054-libgnutls28-dev_3.8.1-4_armhf.deb ...
Unpacking libgnutls28-dev:armhf (3.8.1-4) ...
Selecting previously unselected package x11-common.
Preparing to unpack .../055-x11-common_1%3a7.7+23_all.deb ...
Unpacking x11-common (1:7.7+23) ...
Selecting previously unselected package libice6:armhf.
Preparing to unpack .../056-libice6_2%3a1.0.10-1_armhf.deb ...
Unpacking libice6:armhf (2:1.0.10-1) ...
Selecting previously unselected package xorg-sgml-doctools.
Preparing to unpack .../057-xorg-sgml-doctools_1%3a1.11-1.1_all.deb ...
Unpacking xorg-sgml-doctools (1:1.11-1.1) ...
Selecting previously unselected package x11proto-dev.
Preparing to unpack .../058-x11proto-dev_2023.2-1_all.deb ...
Unpacking x11proto-dev (2023.2-1) ...
Selecting previously unselected package libice-dev:armhf.
Preparing to unpack .../059-libice-dev_2%3a1.0.10-1_armhf.deb ...
Unpacking libice-dev:armhf (2:1.0.10-1) ...
Selecting previously unselected package libident.
Preparing to unpack .../060-libident_0.32-1_armhf.deb ...
Unpacking libident (0.32-1) ...
Selecting previously unselected package libident-dev.
Preparing to unpack .../061-libident-dev_0.32-1_armhf.deb ...
Unpacking libident-dev (0.32-1) ...
Selecting previously unselected package libidn12:armhf.
Preparing to unpack .../062-libidn12_1.41-1+b1_armhf.deb ...
Unpacking libidn12:armhf (1.41-1+b1) ...
Selecting previously unselected package libpkgconf3:armhf.
Preparing to unpack .../063-libpkgconf3_1.8.1-1_armhf.deb ...
Unpacking libpkgconf3:armhf (1.8.1-1) ...
Selecting previously unselected package pkgconf-bin.
Preparing to unpack .../064-pkgconf-bin_1.8.1-1_armhf.deb ...
Unpacking pkgconf-bin (1.8.1-1) ...
Selecting previously unselected package pkgconf:armhf.
Preparing to unpack .../065-pkgconf_1.8.1-1_armhf.deb ...
Unpacking pkgconf:armhf (1.8.1-1) ...
Selecting previously unselected package pkg-config:armhf.
Preparing to unpack .../066-pkg-config_1.8.1-1_armhf.deb ...
Unpacking pkg-config:armhf (1.8.1-1) ...
Selecting previously unselected package libidn-dev:armhf.
Preparing to unpack .../067-libidn-dev_1.41-1+b1_armhf.deb ...
Unpacking libidn-dev:armhf (1.41-1+b1) ...
Selecting previously unselected package libldap-dev:armhf.
Preparing to unpack .../068-libldap-dev_2.5.13+dfsg-5+rpi1_armhf.deb ...
Unpacking libldap-dev:armhf (2.5.13+dfsg-5+rpi1) ...
Selecting previously unselected package libldap2-dev.
Preparing to unpack .../069-libldap2-dev_2.5.13+dfsg-5+rpi1_all.deb ...
Unpacking libldap2-dev (2.5.13+dfsg-5+rpi1) ...
Selecting previously unselected package libpam0g-dev:armhf.
Preparing to unpack .../070-libpam0g-dev_1.5.2-7_armhf.deb ...
Unpacking libpam0g-dev:armhf (1.5.2-7) ...
Selecting previously unselected package libpcre2-16-0:armhf.
Preparing to unpack .../071-libpcre2-16-0_10.42-4_armhf.deb ...
Unpacking libpcre2-16-0:armhf (10.42-4) ...
Selecting previously unselected package libpcre2-32-0:armhf.
Preparing to unpack .../072-libpcre2-32-0_10.42-4_armhf.deb ...
Unpacking libpcre2-32-0:armhf (10.42-4) ...
Selecting previously unselected package libpcre2-posix3:armhf.
Preparing to unpack .../073-libpcre2-posix3_10.42-4_armhf.deb ...
Unpacking libpcre2-posix3:armhf (10.42-4) ...
Selecting previously unselected package libpcre2-dev:armhf.
Preparing to unpack .../074-libpcre2-dev_10.42-4_armhf.deb ...
Unpacking libpcre2-dev:armhf (10.42-4) ...
Selecting previously unselected package libperl-dev:armhf.
Preparing to unpack .../075-libperl-dev_5.36.0-7_armhf.deb ...
Unpacking libperl-dev:armhf (5.36.0-7) ...
Selecting previously unselected package libpq5:armhf.
Preparing to unpack .../076-libpq5_15.4-2_armhf.deb ...
Unpacking libpq5:armhf (15.4-2) ...
Selecting previously unselected package libpq-dev.
Preparing to unpack .../077-libpq-dev_15.4-2_armhf.deb ...
Unpacking libpq-dev (15.4-2) ...
Selecting previously unselected package libpthread-stubs0-dev:armhf.
Preparing to unpack .../078-libpthread-stubs0-dev_0.4-1_armhf.deb ...
Unpacking libpthread-stubs0-dev:armhf (0.4-1) ...
Selecting previously unselected package libsasl2-dev.
Preparing to unpack .../079-libsasl2-dev_2.1.28+dfsg1-3_armhf.deb ...
Unpacking libsasl2-dev (2.1.28+dfsg1-3) ...
Selecting previously unselected package libsm6:armhf.
Preparing to unpack .../080-libsm6_2%3a1.2.3-1_armhf.deb ...
Unpacking libsm6:armhf (2:1.2.3-1) ...
Selecting previously unselected package libsm-dev:armhf.
Preparing to unpack .../081-libsm-dev_2%3a1.2.3-1_armhf.deb ...
Unpacking libsm-dev:armhf (2:1.2.3-1) ...
Selecting previously unselected package libspf2-2.
Preparing to unpack .../082-libspf2-2_1.2.10-7.2+b3_armhf.deb ...
Unpacking libspf2-2 (1.2.10-7.2+b3) ...
Selecting previously unselected package libspf2-dev.
Preparing to unpack .../083-libspf2-dev_1.2.10-7.2+b3_armhf.deb ...
Unpacking libspf2-dev (1.2.10-7.2+b3) ...
Selecting previously unselected package libsqlite3-dev:armhf.
Preparing to unpack .../084-libsqlite3-dev_3.43.0-1_armhf.deb ...
Unpacking libsqlite3-dev:armhf (3.43.0-1) ...
Selecting previously unselected package libxau6:armhf.
Preparing to unpack .../085-libxau6_1%3a1.0.9-1_armhf.deb ...
Unpacking libxau6:armhf (1:1.0.9-1) ...
Selecting previously unselected package libxdmcp6:armhf.
Preparing to unpack .../086-libxdmcp6_1%3a1.1.2-3_armhf.deb ...
Unpacking libxdmcp6:armhf (1:1.1.2-3) ...
Selecting previously unselected package libxcb1:armhf.
Preparing to unpack .../087-libxcb1_1.15-1_armhf.deb ...
Unpacking libxcb1:armhf (1.15-1) ...
Selecting previously unselected package libx11-data.
Preparing to unpack .../088-libx11-data_2%3a1.8.6-1_all.deb ...
Unpacking libx11-data (2:1.8.6-1) ...
Selecting previously unselected package libx11-6:armhf.
Preparing to unpack .../089-libx11-6_2%3a1.8.6-1_armhf.deb ...
Unpacking libx11-6:armhf (2:1.8.6-1) ...
Selecting previously unselected package libxau-dev:armhf.
Preparing to unpack .../090-libxau-dev_1%3a1.0.9-1_armhf.deb ...
Unpacking libxau-dev:armhf (1:1.0.9-1) ...
Selecting previously unselected package libxdmcp-dev:armhf.
Preparing to unpack .../091-libxdmcp-dev_1%3a1.1.2-3_armhf.deb ...
Unpacking libxdmcp-dev:armhf (1:1.1.2-3) ...
Selecting previously unselected package xtrans-dev.
Preparing to unpack .../092-xtrans-dev_1.4.0-1_all.deb ...
Unpacking xtrans-dev (1.4.0-1) ...
Selecting previously unselected package libxcb1-dev:armhf.
Preparing to unpack .../093-libxcb1-dev_1.15-1_armhf.deb ...
Unpacking libxcb1-dev:armhf (1.15-1) ...
Selecting previously unselected package libx11-dev:armhf.
Preparing to unpack .../094-libx11-dev_2%3a1.8.6-1_armhf.deb ...
Unpacking libx11-dev:armhf (2:1.8.6-1) ...
Selecting previously unselected package libxext6:armhf.
Preparing to unpack .../095-libxext6_2%3a1.3.4-1_armhf.deb ...
Unpacking libxext6:armhf (2:1.3.4-1) ...
Selecting previously unselected package libxt6:armhf.
Preparing to unpack .../096-libxt6_1%3a1.2.1-1.1_armhf.deb ...
Unpacking libxt6:armhf (1:1.2.1-1.1) ...
Selecting previously unselected package libxmu6:armhf.
Preparing to unpack .../097-libxmu6_2%3a1.1.3-3_armhf.deb ...
Unpacking libxmu6:armhf (2:1.1.3-3) ...
Selecting previously unselected package libxpm4:armhf.
Preparing to unpack .../098-libxpm4_1%3a3.5.12-1.1_armhf.deb ...
Unpacking libxpm4:armhf (1:3.5.12-1.1) ...
Selecting previously unselected package libxaw7:armhf.
Preparing to unpack .../099-libxaw7_2%3a1.0.14-1_armhf.deb ...
Unpacking libxaw7:armhf (2:1.0.14-1) ...
Selecting previously unselected package libxext-dev:armhf.
Preparing to unpack .../100-libxext-dev_2%3a1.3.4-1_armhf.deb ...
Unpacking libxext-dev:armhf (2:1.3.4-1) ...
Selecting previously unselected package libxt-dev:armhf.
Preparing to unpack .../101-libxt-dev_1%3a1.2.1-1.1_armhf.deb ...
Unpacking libxt-dev:armhf (1:1.2.1-1.1) ...
Selecting previously unselected package libxmu-headers.
Preparing to unpack .../102-libxmu-headers_2%3a1.1.3-3_all.deb ...
Unpacking libxmu-headers (2:1.1.3-3) ...
Selecting previously unselected package libxmu-dev:armhf.
Preparing to unpack .../103-libxmu-dev_2%3a1.1.3-3_armhf.deb ...
Unpacking libxmu-dev:armhf (2:1.1.3-3) ...
Selecting previously unselected package libxpm-dev:armhf.
Preparing to unpack .../104-libxpm-dev_1%3a3.5.12-1.1_armhf.deb ...
Unpacking libxpm-dev:armhf (1:3.5.12-1.1) ...
Selecting previously unselected package libxaw7-dev:armhf.
Preparing to unpack .../105-libxaw7-dev_2%3a1.0.14-1_armhf.deb ...
Unpacking libxaw7-dev:armhf (2:1.0.14-1) ...
Selecting previously unselected package libxslt1.1:armhf.
Preparing to unpack .../106-libxslt1.1_1.1.35-1_armhf.deb ...
Unpacking libxslt1.1:armhf (1.1.35-1) ...
Selecting previously unselected package lynx-common.
Preparing to unpack .../107-lynx-common_2.9.0dev.12-1_all.deb ...
Unpacking lynx-common (2.9.0dev.12-1) ...
Selecting previously unselected package lynx.
Preparing to unpack .../108-lynx_2.9.0dev.12-1_armhf.deb ...
Unpacking lynx (2.9.0dev.12-1) ...
Selecting previously unselected package xsltproc.
Preparing to unpack .../109-xsltproc_1.1.35-1_armhf.deb ...
Unpacking xsltproc (1.1.35-1) ...
Selecting previously unselected package sbuild-build-depends-main-dummy.
Preparing to unpack .../110-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.7-1) ...
Setting up mysql-common (5.8+1.1.0) ...
update-alternatives: using /etc/mysql/my.cnf.fallback to provide /etc/mysql/my.cnf (my.cnf) in auto mode
Setting up libxau6:armhf (1:1.0.9-1) ...
Setting up libgnutls-openssl27:armhf (3.8.1-4) ...
Setting up libicu72:armhf (72.1-3) ...
Setting up bsdextrautils (2.39.2-1) ...
Setting up libpam0g-dev:armhf (1.5.2-7) ...
Setting up libmagic-mgc (1:5.45-2) ...
Setting up libfile-fcntllock-perl (0.22-4+b1) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libdebhelper-perl (13.11.6) ...
Setting up x11-common (1:7.7+23) ...
invoke-rc.d: could not determine current runlevel
All runlevel operations denied by policy
invoke-rc.d: policy-rc.d denied execution of restart.
Setting up libmagic1:armhf (1:5.45-2) ...
Setting up libpq5:armhf (15.4-2) ...
Setting up gettext-base (0.21-12) ...
Setting up m4 (1.4.19-3) ...
Setting up libperl-dev:armhf (5.36.0-7) ...
Setting up file (1:5.45-2) ...
Setting up libpthread-stubs0-dev:armhf (0.4-1) ...
Setting up libpcre2-16-0:armhf (10.42-4) ...
Setting up mariadb-common (1:10.11.3-1+rpi1) ...
update-alternatives: using /etc/mysql/mariadb.cnf to provide /etc/mysql/my.cnf (my.cnf) in auto mode
Setting up xtrans-dev (1.4.0-1) ...
Setting up autotools-dev (20220109.1) ...
Setting up libpcre2-32-0:armhf (10.42-4) ...
Setting up libpkgconf3:armhf (1.8.1-1) ...
Setting up libgmpxx4ldbl:armhf (2:6.3.0+dfsg-2) ...
Setting up libsqlite3-dev:armhf (3.43.0-1) ...
Setting up libx11-data (2:1.8.6-1) ...
Setting up libldap-dev:armhf (2.5.13+dfsg-5+rpi1) ...
Setting up libssl-dev:armhf (3.0.10-1) ...
Setting up libidn12:armhf (1.41-1+b1) ...
Setting up libevent-2.1-7:armhf (2.1.12-stable-8) ...
Setting up autopoint (0.21-13) ...
Setting up libmariadb3:armhf (1:10.11.3-1+rpi1) ...
Setting up pkgconf-bin (1.8.1-1) ...
Setting up lynx-common (2.9.0dev.12-1) ...
Setting up libidn2-dev:armhf (2.3.4-1) ...
Setting up autoconf (2.71-3) ...
Setting up zlib1g-dev:armhf (1:1.2.13.dfsg-3) ...
Setting up libpcre2-posix3:armhf (10.42-4) ...
Setting up mount (2.39.2-1) ...
Setting up libdb5.3-dev (5.3.28+dfsg2-2) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libsub-override-perl (0.09-4) ...
Setting up xorg-sgml-doctools (1:1.11-1.1) ...
Setting up sgml-base (1.31) ...
Setting up libspf2-2 (1.2.10-7.2+b3) ...
Setting up libtasn1-6-dev:armhf (4.19.0-3) ...
Setting up libbsd0:armhf (0.11.7-4) ...
Setting up libelf1:armhf (0.188-2.1+rpi1) ...
Setting up libxml2:armhf (2.9.14+dfsg-1.3) ...
Setting up libident (0.32-1) ...
Setting up libp11-kit-dev:armhf (0.25.0-4) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up x11proto-dev (2023.2-1) ...
Setting up libfile-stripnondeterminism-perl (1.13.1-1) ...
Setting up libice6:armhf (2:1.0.10-1) ...
Setting up libxdmcp6:armhf (1:1.1.2-3) ...
Setting up libxcb1:armhf (1.15-1) ...
Setting up gettext (0.21-12) ...
Setting up libgmp-dev:armhf (2:6.3.0+dfsg-2) ...
Setting up libxau-dev:armhf (1:1.0.9-1) ...
Setting up libpcre2-dev:armhf (10.42-4) ...
Setting up nettle-dev:armhf (3.9.1-2) ...
Setting up libice-dev:armhf (2:1.0.10-1) ...
Setting up libtool (2.4.7-7) ...
Setting up libpq-dev (15.4-2) ...
Setting up pkgconf:armhf (1.8.1-1) ...
Setting up intltool-debian (0.35.0+20060710.6) ...
Setting up libldap2-dev (2.5.13+dfsg-5+rpi1) ...
Setting up dh-autoreconf (20) ...
Setting up libxdmcp-dev:armhf (1:1.1.2-3) ...
Setting up libsasl2-dev (2.1.28+dfsg1-3) ...
Setting up libunbound8:armhf (1.17.1-2) ...
Setting up pkg-config:armhf (1.8.1-1) ...
Setting up libident-dev (0.32-1) ...
Setting up libmariadb-dev (1:10.11.3-1+rpi1) ...
Setting up dh-strip-nondeterminism (1.13.1-1) ...
Setting up dwz (0.15-1) ...
Setting up groff-base (1.22.4-10) ...
Setting up xml-core (0.18+nmu1) ...
Setting up libxslt1.1:armhf (1.1.35-1) ...
Setting up libx11-6:armhf (2:1.8.6-1) ...
Setting up libspf2-dev (1.2.10-7.2+b3) ...
Setting up lynx (2.9.0dev.12-1) ...
update-alternatives: using /usr/bin/lynx to provide /usr/bin/www-browser (www-browser) in auto mode
Setting up libsm6:armhf (2:1.2.3-1) ...
Setting up libidn-dev:armhf (1.41-1+b1) ...
Setting up libmariadb-dev-compat (1:10.11.3-1+rpi1) ...
Setting up libgnutls-dane0:armhf (3.8.1-4) ...
Setting up libxcb1-dev:armhf (1.15-1) ...
Setting up libxpm4:armhf (1:3.5.12-1.1) ...
Setting up libsm-dev:armhf (2:1.2.3-1) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up xsltproc (1.1.35-1) ...
Setting up libx11-dev:armhf (2:1.8.6-1) ...
Setting up libxext6:armhf (2:1.3.4-1) ...
Setting up man-db (2.11.2-3) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libxpm-dev:armhf (1:3.5.12-1.1) ...
Setting up libxt6:armhf (1:1.2.1-1.1) ...
Setting up libxext-dev:armhf (2:1.3.4-1) ...
Setting up default-libmysqlclient-dev:armhf (1.1.0) ...
Setting up libgnutls28-dev:armhf (3.8.1-4) ...
Setting up libxmu-headers (2:1.1.3-3) ...
Setting up libxmu6:armhf (2:1.1.3-3) ...
Setting up debhelper (13.11.6) ...
Setting up libxaw7:armhf (2:1.0.14-1) ...
Setting up libxt-dev:armhf (1:1.2.1-1.1) ...
Setting up libxmu-dev:armhf (2:1.1.3-3) ...
Setting up libxaw7-dev:armhf (2:1.0.14-1) ...
Processing triggers for libc-bin (2.36-9+rpi1+deb12u1) ...
Processing triggers for sgml-base (1.31) ...
Setting up sgml-data (2.0.11+nmu1) ...
Setting up docbook-xsl (1.79.2+dfsg-2) ...
Processing triggers for sgml-base (1.31) ...
Setting up docbook-xml (4.5-12) ...
Processing triggers for sgml-base (1.31) ...
Setting up sbuild-build-depends-main-dummy (0.invalid.0) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.19.20-v7+ #1 SMP Mon Mar 18 11:37:02 GMT 2019 armhf (armv7l)
Toolchain package versions: binutils_2.40-2+rpi2 dpkg-dev_1.21.22+rpi1 g++-12_12.2.0-14+rpi1 gcc-12_12.2.0-14+rpi1 libc6-dev_2.36-9+rpi1+deb12u1 libstdc++-12-dev_12.2.0-14+rpi1 libstdc++6_12.2.0-14+rpi1 linux-libc-dev_6.1.38-1+rpi1
Package versions: adduser_3.137 apt_2.6.1 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-13 autotools-dev_20220109.1 base-files_12.4+rpi1+deb12u1 base-passwd_3.6.1 bash_5.2.15-2 binutils_2.40-2+rpi2 binutils-arm-linux-gnueabihf_2.40-2+rpi2 binutils-common_2.40-2+rpi2 bsdextrautils_2.39.2-1 bsdutils_1:2.39.2-1 build-essential_12.9 bzip2_1.0.8-5+b2 coreutils_9.1-1 cpp_4:12.2.0-3+rpi1 cpp-12_12.2.0-14+rpi1 dash_0.5.12-2 debconf_1.5.82 debhelper_13.11.6 debianutils_5.7-0.4 default-libmysqlclient-dev_1.1.0 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.8-4 dirmngr_2.2.40-1.1 docbook-xml_4.5-12 docbook-xsl_1.79.2+dfsg-2 dpkg_1.21.22+rpi1 dpkg-dev_1.21.22+rpi1 dwz_0.15-1 e2fsprogs_1.47.0-2 fakeroot_1.31-1.2 file_1:5.45-2 findutils_4.9.0-4 g++_4:12.2.0-3+rpi1 g++-12_12.2.0-14+rpi1 gcc_4:12.2.0-3+rpi1 gcc-12_12.2.0-14+rpi1 gcc-12-base_12.2.0-14+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-12 gettext-base_0.21-12 gnupg_2.2.40-1.1 gnupg-l10n_2.2.40-1.1 gnupg-utils_2.2.40-1.1 gpg_2.2.40-1.1 gpg-agent_2.2.40-1.1 gpg-wks-client_2.2.40-1.1 gpg-wks-server_2.2.40-1.1 gpgconf_2.2.40-1.1 gpgsm_2.2.40-1.1 gpgv_2.2.40-1.1 grep_3.8-5 groff-base_1.22.4-10 gzip_1.12-1 hostname_3.23+nmu1 init-system-helpers_1.65.2 intltool-debian_0.35.0+20060710.6 iputils-ping_3:20221126-1 krb5-locales_1.20.1-3 libacl1_2.3.1-3 libapt-pkg6.0_2.6.1 libarchive-zip-perl_1.68-1 libasan8_12.2.0-14+rpi1 libassuan0_2.5.5-5 libatomic1_12.2.0-14+rpi1 libattr1_1:2.5.1-4 libaudit-common_1:3.1.1-1 libaudit1_1:3.0.9-1 libbinutils_2.40-2+rpi2 libblkid1_2.39.2-1 libbsd0_0.11.7-4 libbz2-1.0_1.0.8-5+b2 libc-bin_2.36-9+rpi1+deb12u1 libc-dev-bin_2.36-9+rpi1+deb12u1 libc6_2.36-9+rpi1+deb12u1 libc6-dev_2.36-9+rpi1+deb12u1 libcap-ng0_0.8.3-1+b1 libcap2_1:2.66-4 libcap2-bin_1:2.66-4 libcc1-0_12.2.0-14+rpi1 libcom-err2_1.47.0-2 libcrypt-dev_1:4.4.33-2 libcrypt1_1:4.4.33-2 libctf-nobfd0_2.40-2+rpi2 libctf0_2.40-2+rpi2 libdb5.3_5.3.28+dfsg2-2 libdb5.3-dev_5.3.28+dfsg2-2 libdebconfclient0_0.270 libdebhelper-perl_13.11.6 libdpkg-perl_1.21.22+rpi1 libelf1_0.188-2.1+rpi1 libevent-2.1-7_2.1.12-stable-8 libext2fs2_1.47.0-2 libfakeroot_1.31-1.2 libffi8_3.4.4-1 libfile-fcntllock-perl_0.22-4+b1 libfile-find-rule-perl_0.34-3 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-12-dev_12.2.0-14+rpi1 libgcc-s1_12.2.0-14+rpi1 libgcrypt20_1.10.1-3 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp-dev_2:6.3.0+dfsg-2 libgmp10_2:6.3.0+dfsg-2 libgmpxx4ldbl_2:6.3.0+dfsg-2 libgnutls-dane0_3.8.1-4 libgnutls-openssl27_3.8.1-4 libgnutls28-dev_3.8.1-4 libgnutls30_3.8.1-4 libgomp1_12.2.0-14+rpi1 libgpg-error0_1.46-1 libgssapi-krb5-2_1.20.1-2 libhogweed6_3.9.1-2 libice-dev_2:1.0.10-1 libice6_2:1.0.10-1 libicu72_72.1-3 libident_0.32-1 libident-dev_0.32-1 libidn-dev_1.41-1+b1 libidn12_1.41-1+b1 libidn2-0_2.3.4-1 libidn2-dev_2.3.4-1 libisl23_0.25-1 libjansson4_2.14-2 libk5crypto3_1.20.1-2 libkeyutils1_1.6.3-2 libkrb5-3_1.20.1-2 libkrb5support0_1.20.1-2 libksba8_1.6.3-2 libldap-2.5-0_2.5.13+dfsg-5+rpi1 libldap-dev_2.5.13+dfsg-5+rpi1 libldap2-dev_2.5.13+dfsg-5+rpi1 liblz4-1_1.9.4-1+rpi1+b1 liblzma5_5.4.1-0.2 libmagic-mgc_1:5.45-2 libmagic1_1:5.45-2 libmariadb-dev_1:10.11.3-1+rpi1 libmariadb-dev-compat_1:10.11.3-1+rpi1 libmariadb3_1:10.11.3-1+rpi1 libmd0_1.0.4-2 libmount1_2.39.2-1 libmpc3_1.3.1-1 libmpfr6_4.2.0-1 libncursesw6_6.4-4 libnettle8_3.9.1-2 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libnumber-compare-perl_0.03-3 libp11-kit-dev_0.25.0-4 libp11-kit0_0.25.0-4 libpam-cap_1:2.66-4 libpam-modules_1.5.2-7 libpam-modules-bin_1.5.2-7 libpam-runtime_1.5.2-7 libpam0g_1.5.2-7 libpam0g-dev_1.5.2-7 libpcre2-16-0_10.42-4 libpcre2-32-0_10.42-4 libpcre2-8-0_10.42-4 libpcre2-dev_10.42-4 libpcre2-posix3_10.42-4 libpcre3_2:8.39-15 libperl-dev_5.36.0-7 libperl5.32_5.32.1-6 libperl5.36_5.36.0-7 libpipeline1_1.5.7-1 libpkgconf3_1.8.1-1 libpq-dev_15.4-2 libpq5_15.4-2 libpthread-stubs0-dev_0.4-1 libreadline8_8.2-1.3 libsasl2-2_2.1.28+dfsg1-3 libsasl2-dev_2.1.28+dfsg1-3 libsasl2-modules-db_2.1.28+dfsg1-3 libseccomp2_2.5.4-1+rpi1+b1 libselinux1_3.4-1+b2 libsemanage-common_3.5-1 libsemanage2_3.4-1+b2 libsepol1_3.1-1 libsepol2_3.4-2.1 libsm-dev_2:1.2.3-1 libsm6_2:1.2.3-1 libsmartcols1_2.39.2-1 libspf2-2_1.2.10-7.2+b3 libspf2-dev_1.2.10-7.2+b3 libsqlite3-0_3.43.0-1 libsqlite3-dev_3.43.0-1 libss2_1.47.0-2 libssl-dev_3.0.10-1 libssl1.1_1.1.1o-1 libssl3_3.0.10-1 libstdc++-12-dev_12.2.0-14+rpi1 libstdc++6_12.2.0-14+rpi1 libsub-override-perl_0.09-4 libsystemd0_252.12-1~deb12u1+rpi1 libtasn1-6_4.19.0-3 libtasn1-6-dev_4.19.0-3 libtext-glob-perl_0.11-3 libtinfo6_6.4-4 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-7 libubsan1_12.2.0-14+rpi1 libuchardet0_0.0.7-1 libudev1_252.12-1~deb12u1+rpi1 libunbound8_1.17.1-2 libunistring2_1.0-2 libunistring5_1.1-2 libuuid1_2.39.2-1 libx11-6_2:1.8.6-1 libx11-data_2:1.8.6-1 libx11-dev_2:1.8.6-1 libxau-dev_1:1.0.9-1 libxau6_1:1.0.9-1 libxaw7_2:1.0.14-1 libxaw7-dev_2:1.0.14-1 libxcb1_1.15-1 libxcb1-dev_1.15-1 libxdmcp-dev_1:1.1.2-3 libxdmcp6_1:1.1.2-3 libxext-dev_2:1.3.4-1 libxext6_2:1.3.4-1 libxml2_2.9.14+dfsg-1.3 libxmu-dev_2:1.1.3-3 libxmu-headers_2:1.1.3-3 libxmu6_2:1.1.3-3 libxpm-dev_1:3.5.12-1.1 libxpm4_1:3.5.12-1.1 libxslt1.1_1.1.35-1 libxt-dev_1:1.2.1-1.1 libxt6_1:1.2.1-1.1 libxxhash0_0.8.1-1 libzstd1_1.5.4+dfsg2-5 linux-libc-dev_6.1.38-1+rpi1 login_1:4.13+dfsg1-1 logsave_1.47.0-2 lsb-base_11.6+rpi1 lynx_2.9.0dev.12-1 lynx-common_2.9.0dev.12-1 m4_1.4.19-3 make_4.3-4.1 man-db_2.11.2-3 mariadb-common_1:10.11.3-1+rpi1 mawk_1.3.4.20200120-3.1 mount_2.39.2-1 mysql-common_5.8+1.1.0 nano_7.2-1 ncurses-base_6.4+20230625-2 ncurses-bin_6.4-4 nettle-dev_3.9.1-2 passwd_1:4.13+dfsg1-1 patch_2.7.6-7 perl_5.36.0-7 perl-base_5.36.0-7 perl-modules-5.32_5.32.1-6 perl-modules-5.36_5.36.0-7 pinentry-curses_1.2.1-1 pkg-config_1.8.1-1 pkgconf_1.8.1-1 pkgconf-bin_1.8.1-1 po-debconf_1.0.21+nmu1 raspbian-archive-keyring_20120528.2 readline-common_8.2-1.3 rpcsvc-proto_1.4.3-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.20 sgml-base_1.31 sgml-data_2.0.11+nmu1 sysvinit-utils_3.06-4 tar_1.34+dfsg-1.2 tzdata_2023c-10 usrmerge_37 util-linux_2.39.2-1 util-linux-extra_2.39.2-1 x11-common_1:7.7+23 x11proto-dev_2023.2-1 xml-core_0.18+nmu1 xorg-sgml-doctools_1:1.11-1.1 xsltproc_1.1.35-1 xtrans-dev_1.4.0-1 xz-utils_5.4.1-0.2 zlib1g_1:1.2.13.dfsg-3 zlib1g-dev_1:1.2.13.dfsg-3

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 3.0 (quilt)
Source: exim4
Binary: exim4-base, exim4-config, exim4-daemon-light, exim4, exim4-daemon-heavy, eximon4, exim4-dev
Architecture: any all
Version: 4.97~RC0-2
Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
Uploaders:  Andreas Metzler <ametzler@debian.org>, Marc Haber <mh+debian-packages@zugschlus.de>,
Homepage: https://www.exim.org/
Standards-Version: 4.6.2
Vcs-Browser: https://salsa.debian.org/exim-team/exim4
Vcs-Git: https://salsa.debian.org/exim-team/exim4.git
Testsuite: autopkgtest
Testsuite-Triggers: libnet-ssleay-perl, swaks
Build-Depends: debhelper-compat (= 13), default-libmysqlclient-dev, docbook-xml, docbook-xsl, libdb5.3-dev, libfile-fcntllock-perl, libgnutls28-dev (>= 3.5.7), libident-dev, libidn-dev, libidn2-dev, libldap2-dev, libpam0g-dev, libpcre2-dev, libperl-dev, libpq-dev, libsasl2-dev, libspf2-dev, libsqlite3-dev, libx11-dev, libxaw7-dev, libxext-dev, libxmu-dev, libxt-dev, lynx, po-debconf, xsltproc
Package-List:
 exim4 deb mail optional arch=all
 exim4-base deb mail optional arch=any
 exim4-config deb mail optional arch=all
 exim4-daemon-heavy deb mail optional arch=any
 exim4-daemon-light deb mail optional arch=any
 exim4-dev deb mail optional arch=any
 eximon4 deb mail optional arch=any
Checksums-Sha1:
 fcb2ffe500adeb7714368a5ede3cb5d6bbe12430 1908252 exim4_4.97~RC0.orig.tar.xz
 6e2850c38373f62eebaf41b5bb08d1a3a09b3a65 508 exim4_4.97~RC0.orig.tar.xz.asc
 0a42b4eb6c200cba122576be67296a06f0a56c2e 467732 exim4_4.97~RC0-2.debian.tar.xz
Checksums-Sha256:
 898692d4fd35bec2cd0051340e58ef80e01e5ab581e3528007d302784f35eedc 1908252 exim4_4.97~RC0.orig.tar.xz
 af55ead74f99e7cec5fa580240e600be44b956c6f5e0cf26aef1045a4f9a5182 508 exim4_4.97~RC0.orig.tar.xz.asc
 fa8fc826c3fd231ebc3b2692018c9829140056f509259d684f9e5d751ea36f29 467732 exim4_4.97~RC0-2.debian.tar.xz
Files:
 b8be36e50d5092c2cbd5a44ce4e230ea 1908252 exim4_4.97~RC0.orig.tar.xz
 e4101cb8534aae4056e7ee36e0100e9e 508 exim4_4.97~RC0.orig.tar.xz.asc
 3ba883582f5f468dbd338d3ca18724b6 467732 exim4_4.97~RC0-2.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=KBQK
-----END PGP SIGNATURE-----

gpgv: Signature made Sun Sep 10 12:07:22 2023 UTC
gpgv:                using RSA key D2E092039EF8D496EDF4FA5EA54F018543821484
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify inline signature for ./exim4_4.97~RC0-2.dsc: no acceptable signature found
dpkg-source: info: extracting exim4 in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking exim4_4.97~RC0.orig.tar.xz
dpkg-source: info: unpacking exim4_4.97~RC0-2.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 31_eximmanpage.dpatch
dpkg-source: info: applying 32_exim4.dpatch
dpkg-source: info: applying 33_eximon.binary.dpatch
dpkg-source: info: applying 34_eximstatsmanpage.dpatch
dpkg-source: info: applying 35_install.dpatch
dpkg-source: info: applying 60_convert4r4.dpatch
dpkg-source: info: applying 67_unnecessaryCopt.diff
dpkg-source: info: applying 70_remove_exim-users_references.dpatch
dpkg-source: info: applying 90_localscan_dlopen.dpatch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/112/bus
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
INVOCATION_ID=cb0b5f3cf8de40c08a0d7553ac14d2c6
JOURNAL_STREAM=8:37174
LANG=en_GB.UTF-8
LC_ALL=C.UTF-8
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
PWD=/
SCHROOT_ALIAS_NAME=trixie-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=trixie-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=117
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=trixie-staging-armhf-sbuild-79d4b9dd-758c-44b7-8706-e68f9393bc21
SCHROOT_UID=112
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd
XDG_RUNTIME_DIR=/run/user/112
XDG_SESSION_CLASS=background
XDG_SESSION_ID=c7473
XDG_SESSION_TYPE=unspecified

dpkg-buildpackage
-----------------

Command: dpkg-buildpackage -us -uc -mRaspbian pi4 based autobuilder <root@raspbian.org> -B -rfakeroot
dpkg-buildpackage: info: source package exim4
dpkg-buildpackage: info: source version 4.97~RC0-2
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean --no-parallel
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
debconf-updatepo
rm -rf build-* doc/tmp test/ b-exim*
rm -f EDITME.* unpack-configs-stamp bdir-stamp
rm -f /<<PKGBUILDDIR>>/debian/debconf/exim4.conf.template /<<PKGBUILDDIR>>/debian/files \
	/<<PKGBUILDDIR>>/debian/README.Debian /<<PKGBUILDDIR>>/debian/README.Debian.html \
	/<<PKGBUILDDIR>>/debian/berkeleydb.sed
#these are identical for all daemon-* and therefore symlinked
#pwd
chmod 755 /<<PKGBUILDDIR>>/debian/exim-gencert \
	/<<PKGBUILDDIR>>/debian/lynx-dump-postprocess /<<PKGBUILDDIR>>/debian/script \
	/<<PKGBUILDDIR>>/debian/exim-adduser
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_autoreconf_clean -O--no-parallel
   dh_clean -O--no-parallel
 debian/rules build-arch
dh build-arch --no-parallel
   dh_update_autotools_config -a -O--no-parallel
   dh_autoreconf -a -O--no-parallel
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
patch -o EDITME.eximon exim_monitor/EDITME \
	/<<PKGBUILDDIR>>/debian/EDITME.eximon.diff
patching file EDITME.eximon (read from exim_monitor/EDITME)
Hunk #1 succeeded at 1 with fuzz 2.
patch -o EDITME.exim4-light src/EDITME \
	/<<PKGBUILDDIR>>/debian/EDITME.exim4-light.diff
patching file EDITME.exim4-light (read from src/EDITME)
Hunk #1 succeeded at 101 (offset 2 lines).
Hunk #2 succeeded at 117 (offset 2 lines).
Hunk #3 succeeded at 134 (offset 2 lines).
Hunk #4 succeeded at 156 (offset 2 lines).
Hunk #5 succeeded at 177 (offset 2 lines).
Hunk #6 succeeded at 221 (offset 2 lines).
Hunk #7 succeeded at 343 (offset 2 lines).
Hunk #8 succeeded at 352 (offset 2 lines).
Hunk #9 succeeded at 412 (offset 2 lines).
Hunk #10 succeeded at 421 (offset 2 lines).
Hunk #11 succeeded at 440 (offset 2 lines).
Hunk #12 succeeded at 514 (offset 2 lines).
Hunk #13 succeeded at 589 (offset 2 lines).
Hunk #14 succeeded at 741 (offset 31 lines).
Hunk #15 succeeded at 777 (offset 31 lines).
Hunk #16 succeeded at 789 (offset 31 lines).
Hunk #17 succeeded at 827 (offset 31 lines).
Hunk #18 succeeded at 914 (offset 31 lines).
Hunk #19 succeeded at 953 (offset 31 lines).
Hunk #20 succeeded at 1002 (offset 31 lines).
Hunk #21 succeeded at 1017 (offset 31 lines).
Hunk #22 succeeded at 1049 (offset 31 lines).
Hunk #23 succeeded at 1058 (offset 31 lines).
Hunk #24 succeeded at 1076 (offset 31 lines).
Hunk #25 succeeded at 1156 (offset 31 lines).
Hunk #26 succeeded at 1470 (offset 31 lines).
Hunk #27 succeeded at 1504 (offset 31 lines).
Hunk #28 succeeded at 1552 (offset 31 lines).
for editme in /<<PKGBUILDDIR>>/debian/EDITME.exim4-*.diff; do \
  if [ "$editme" != "/<<PKGBUILDDIR>>/debian/EDITME.exim4-light.diff" ]; then \
    TARGETNAME=`basename $editme .diff`; \
    echo patch -o $TARGETNAME EDITME.exim4-light $editme; \
    patch -o $TARGETNAME EDITME.exim4-light $editme || \
    exit $? ;\
  fi; \
done
patch -o EDITME.exim4-heavy EDITME.exim4-light /<<PKGBUILDDIR>>/debian/EDITME.exim4-heavy.diff
patching file EDITME.exim4-heavy (read from EDITME.exim4-light)
Hunk #1 succeeded at 322 (offset 2 lines).
Hunk #2 succeeded at 354 (offset 2 lines).
Hunk #3 succeeded at 416 (offset 2 lines).
Hunk #4 succeeded at 451 (offset 2 lines).
Hunk #5 succeeded at 506 (offset 2 lines).
Hunk #6 succeeded at 517 (offset 2 lines).
Hunk #7 succeeded at 527 (offset 2 lines).
Hunk #8 succeeded at 793 (offset 31 lines).
Hunk #9 succeeded at 802 (offset 31 lines).
Hunk #10 succeeded at 816 (offset 31 lines).
Hunk #11 succeeded at 1028 (offset 31 lines).
Hunk #12 succeeded at 1038 (offset 31 lines).
Hunk #13 succeeded at 1048 (offset 31 lines).
Hunk #14 succeeded at 1066 (offset 31 lines).
Hunk #15 succeeded at 1090 (offset 31 lines).
Hunk #16 succeeded at 1421 (offset 31 lines).
touch unpack-configs-stamp
for i in exim4-daemon-light exim4-daemon-heavy  ; do \
	mkdir b-$i && \
	find . -mindepth 1 -maxdepth 1 \
	-name debian -prune -o \
	-name 'b-*' -o -print0 | \
	xargs --no-run-if-empty --null \
	cp -a --target-directory=b-$i ; \
done
touch bdir-stamp
for i in exim4-daemon-light exim4-daemon-heavy  ; do \
	mkdir -p b-$i/Local && \
	cp EDITME.`echo $i | sed -e s/exim4-daemon/exim4/` \
	b-$i/Local/Makefile && \
	cp EDITME.eximon b-$i/Local/eximon.conf ;\
	done
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
set -e ; for i in exim4-daemon-light exim4-daemon-heavy  ; do \
	echo building $i; \
	cd /<<PKGBUILDDIR>>/b-$i && \
	/usr/bin/make FULLECHO='' ; \
	done
building exim4-daemon-light
make[2]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light'
/bin/sh scripts/source_checks

>>> Creating links to source files...
>>> Creating lookups/Makefile for building dynamic modules
>>> New Makefile & lookups/Makefile installed
>>> Use "make makefile" if you need to force rebuilding of the makefile
 
make[3]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm'
/bin/sh ../scripts/Configure-os.c
cc buildconfig.c
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o buildconfig buildconfig.c -lcrypt -lm -lnsl
buildconfig.c: In function 'main':
buildconfig.c:117:5: warning: unused variable 'test_int_t' [-Wunused-variable]
  117 | int test_int_t = 0;
      |     ^~~~~~~~~~
/bin/sh ../scripts/Configure-config.h "/usr/bin/make"
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm'
make[4]: 'buildconfig' is up to date.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm'
Building configuration file config.h
>>> config.h built

/bin/sh ../scripts/Configure-os.h
cc -DMACRO_PREDEF macro_predef.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro_predef.o macro_predef.c
cc -DMACRO_PREDEF globals.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-globals.o globals.c
cc -DMACRO_PREDEF readconf.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-readconf.o readconf.c
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
cc -DMACRO_PREDEF expand.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-expand.o expand.c
cc -DMACRO_PREDEF route.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-route.o route.c
cc -DMACRO_PREDEF transport.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-transport.o transport.c
cc -DMACRO_PREDEF drtables.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-drtables.o drtables.c
cc -DMACRO_PREDEF acl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-acl.o acl.c
cc -DMACRO_PREDEF tls.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-tls.o tls.c
In file included from tls-gnu.c:136,
                 from tls.c:32:
tls-cipher-stdname.c:379:1: warning: 'cipher_stdname' defined but not used [-Wunused-function]
  379 | cipher_stdname(uschar id0, uschar id1)
      | ^~~~~~~~~~~~~~
cc -DMACRO_PREDEF transports/appendfile.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-appendfile.o transports/appendfile.c
cc -DMACRO_PREDEF transports/autoreply.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-autoreply.o transports/autoreply.c
cc -DMACRO_PREDEF transports/lmtp.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-lmtp.o transports/lmtp.c
cc -DMACRO_PREDEF transports/pipe.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-pipe.o transports/pipe.c
cc -DMACRO_PREDEF transports/queuefile.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-queuefile.o transports/queuefile.c
cc -DMACRO_PREDEF transports/smtp.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-smtp.o transports/smtp.c
cc -DMACRO_PREDEF routers/accept.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-accept.o routers/accept.c
cc -DMACRO_PREDEF routers/dnslookup.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-dnslookup.o routers/dnslookup.c
cc -DMACRO_PREDEF routers/ipliteral.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-ipliteral.o routers/ipliteral.c
cc -DMACRO_PREDEF routers/iplookup.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-iplookup.o routers/iplookup.c
cc -DMACRO_PREDEF routers/manualroute.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-manualroute.o routers/manualroute.c
cc -DMACRO_PREDEF routers/queryprogram.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-queryprogram.o routers/queryprogram.c
cc -DMACRO_PREDEF routers/redirect.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-redirect.o routers/redirect.c
cc -DMACRO_PREDEF auths/auth-spa.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-auth-spa.o auths/auth-spa.c
auths/auth-spa.c: In function 'spa_build_auth_response':
auths/auth-spa.c:1507:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress]
 1507 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0);
      |                                      ^~~~~~~~~~
auths/auth-spa.c:1215:5: note: in definition of macro 'spa_bytes_add'
 1215 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
auths/auth-spa.c:1508:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress]
 1508 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0);
      |                                      ^~~~~~~~~~
auths/auth-spa.c:1215:5: note: in definition of macro 'spa_bytes_add'
 1215 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
cc -DMACRO_PREDEF auths/cram_md5.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-cram_md5.o auths/cram_md5.c
cc -DMACRO_PREDEF auths/cyrus_sasl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-cyrus_sasl.o auths/cyrus_sasl.c
cc -DMACRO_PREDEF auths/dovecot.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-dovecot.o auths/dovecot.c
cc -DMACRO_PREDEF auths/gsasl_exim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-gsasl_exim.o auths/gsasl_exim.c
cc -DMACRO_PREDEF auths/heimdal_gssapi.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-heimdal_gssapi.o auths/heimdal_gssapi.c
cc -DMACRO_PREDEF auths/plaintext.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-plaintext.o auths/plaintext.c
cc -DMACRO_PREDEF auths/spa.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-spa.o auths/spa.c
cc -DMACRO_PREDEF auths/tls.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-authtls.o auths/tls.c
cc -DMACRO_PREDEF auths/external.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-external.o auths/external.c
cc -DMACRO_PREDEF dkim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-dkim.o dkim.c
cc -DMACRO_PREDEF malware.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-malware.o malware.c
cc -DMACRO_PREDEF pdkim/signing.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-signing.o pdkim/signing.c
cc -o macro_predef
cc -o macro_predef -Wl,-z,relro -Wl,-z,now macro_predef.o macro-globals.o macro-readconf.o macro-expand.o macro-route.o macro-transport.o macro-drtables.o macro-acl.o macro-tls.o macro-appendfile.o macro-autoreply.o macro-lmtp.o macro-pipe.o macro-queuefile.o macro-smtp.o macro-accept.o macro-dnslookup.o macro-ipliteral.o macro-iplookup.o macro-manualroute.o macro-queryprogram.o macro-redirect.o macro-auth-spa.o macro-cram_md5.o macro-cyrus_sasl.o macro-dovecot.o macro-gsasl_exim.o macro-heimdal_gssapi.o macro-plaintext.o macro-spa.o macro-authtls.o macro-external.o macro-dkim.o macro-malware.o macro-signing.o
./macro_predef > macro.c
/bin/sh ../scripts/Configure-eximon
>>> eximon script built

cc -DCOMPILE_UTILITY host_address.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-host_address.o host_address.c
cc -DCOMPILE_UTILITY queue.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-queue.o queue.c
cc -DCOMPILE_UTILITY spool_in.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-spool_in.o spool_in.c
spool_in.c: In function 'spool_read_header':
spool_in.c:377:16: warning: variable 'where' set but not used [-Wunused-but-set-variable]
  377 | const uschar * where;
      |                ^~~~~
cc -DCOMPILE_UTILITY store.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-store.o store.c
store.c: In function 'is_tainted_fn':
store.c:310:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  310 |   if (b = qp->pool.current_block)
      |       ^
cc -DCOMPILE_UTILITY string.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-string.o string.c
string.c: In function 'string_vformat_trc':
string.c:1426:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1426 |   if (*fp == '.')
      |      ^
string.c:1599:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1599 |       if (!(flags & SVFMT_TAINT_NOCHK) && is_incompatible(g->s, s))
      |          ^
cc -DCOMPILE_UTILITY tod.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-tod.o tod.c
tod.c: In function 'tod_stamp':
tod.c:193:51: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=]
  193 |               "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d",
      |                                                   ^~~~
tod.c:193:15: note: directive argument in the range [0, 2147483647]
  193 |               "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d",
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:906,
                 from exim.h:76,
                 from tod.c:13:
In function 'snprintf',
    inlined from 'tod_stamp' at tod.c:192:13:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
cc -DCOMPILE_UTILITY tree.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-tree.o tree.c
cc exim_monitor/em_StripChart.c
cc -o em_StripChart.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_StripChart.c
cc exim_monitor/em_TextPop.c
cc -o em_TextPop.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_TextPop.c
cc exim_monitor/em_globals.c
cc -o em_globals.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_globals.c
cc exim_monitor/em_init.c
cc -o em_init.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_init.c
cc exim_monitor/em_log.c
cc -o em_log.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_log.c
cc exim_monitor/em_main.c
cc -o em_main.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_main.c
../exim_monitor/em_main.c: In function 'numlock_modifiers':
../exim_monitor/em_main.c:520:5: warning: 'XKeycodeToKeysym' is deprecated [-Wdeprecated-declarations]
  520 |     if (XKeycodeToKeysym(display, m->modifiermap [i*m->max_keypermod + j], 0)
      |     ^~
In file included from ../exim_monitor/em_hdr.h:127,
                 from ../exim_monitor/em_main.c:11:
/usr/include/X11/Xlib.h:1687:15: note: declared here
 1687 | extern KeySym XKeycodeToKeysym(
      |               ^~~~~~~~~~~~~~~~
cc exim_monitor/em_menu.c
cc -o em_menu.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_menu.c
../exim_monitor/em_menu.c: In function 'dialogAction':
../exim_monitor/em_menu.c:446:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  446 | if (s[0] != 0)
      |    ^
../exim_monitor/em_menu.c: In function 'ActOnMessage':
../exim_monitor/em_menu.c:367:3: warning: ignoring return value of 'system' declared with attribute 'warn_unused_result' [-Wunused-result]
  367 |   system(CS buffer);
      |   ^~~~~~~~~~~~~~~~~
cc exim_monitor/em_queue.c
cc -o em_queue.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_queue.c
In file included from ../exim_monitor/em_hdr.h:108,
                 from ../exim_monitor/em_queue.c:11:
./functions.h: In function 'set_up':
./functions.h:756:11: warning: '__builtin_strncpy' specified bound 17 equals destination size [-Wstringop-truncation]
  756 | return US strncpy(CS dst, CCS src, n);
      |           ^
cc exim_monitor/em_strip.c
cc -o em_strip.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_strip.c
cc exim_monitor/em_text.c
cc -o em_text.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_text.c
cc exim_monitor/em_xs.c
cc -o em_xs.o -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DCOMPILE_UTILITY -I. -I../exim_monitor  -I/usr/X11R6/include \
	   ../exim_monitor/em_xs.c
cc exim_monitor/em_version.c
cc -o em_version.o -c \
  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/X11R6/include -I. ../exim_monitor/em_version.c
../exim_monitor/em_version.c: In function 'version_init':
../exim_monitor/em_version.c:38:8: warning: unused variable 'today' [-Wunused-variable]
   38 | uschar today[20];
      |        ^~~~~
../exim_monitor/em_version.c:37:5: warning: unused variable 'i' [-Wunused-variable]
   37 | int i = 0;
      |     ^
cc -o eximon.bin
cc -o eximon.bin em_version.o -Wl,-z,relro -Wl,-z,now -L/usr/X11R6/lib \
  util-host_address.o util-queue.o util-spool_in.o util-store.o util-string.o util-tod.o util-tree.o em_StripChart.o em_TextPop.o em_globals.o em_init.o em_log.o em_main.o em_menu.o em_queue.o em_strip.o em_text.o em_xs.o -lXaw -lXmu -lXt -lXext -lX11 -lpcre2-8 \
  -lcrypt -lm -lnsl  -ldl  -lc
>>> exim monitor binary built
 
>>> exicyclog script built
>>> exinext script built
>>> exiwhat script built
>>> exigrep script built
>>> eximstats script built
>>> exipick script built
>>> exiqgrep script built
>>> exiqsumm script built
>>> transport-filter.pl script built
>>> convert4r3 script built
>>> convert4r4 script built
# @./exim_checkaccess -v 2>&1 >/dev/null
>>> exim_checkaccess script built

cc exim_dbmbuild.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY \
	-o exim_dbmbuild.o exim_dbmbuild.c
cc -o exim_dbmbuild
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_dbmbuild -Wl,-z,relro -Wl,-z,now exim_dbmbuild.o \
  -lcrypt -lm -lnsl -ldl -ldb
>>> exim_dbmbuild utility built
 
cc -DEXIM_DUMPDB exim_dbutil.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DEXIM_DUMPDB \
			      -o exim_dumpdb.o exim_dbutil.c
cc -DCOMPILE_UTILITY os.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DOS_LOAD_AVERAGE \
			      -DFIND_RUNNING_INTERFACES \
			      -o util-os.o os.c
cc -o exim_dumpdb
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_dumpdb -Wl,-z,relro -Wl,-z,now exim_dumpdb.o util-os.o util-store.o \
  -lcrypt -lm -lnsl -ldl -ldb
>>> exim_dumpdb utility built
 
cc -DEXIM_FIXDB exim_dbutil.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DEXIM_FIXDB \
			      -o exim_fixdb.o exim_dbutil.c
cc -DCOMPILE_UTILITY queue.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-md5.o md5.c
cc -o exim_fixdb
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_fixdb -Wl,-z,relro -Wl,-z,now exim_fixdb.o util-os.o util-store.o util-md5.o \
  -lcrypt -lm -lnsl -ldl -ldb
>>> exim_fixdb utility built
 
cc -DEXIM_TIDYDB exim_dbutil.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DEXIM_TIDYDB \
			      -o exim_tidydb.o exim_dbutil.c
cc -o exim_tidydb
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_tidydb -Wl,-z,relro -Wl,-z,now exim_tidydb.o util-os.o util-store.o \
  -lcrypt -lm -lnsl -ldl -ldb
>>> exim_tidydb utility built
 
cc exim_lock.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  exim_lock.c
cc -o exim_lock
cc -o exim_lock -Wl,-z,relro -Wl,-z,now exim_lock.o  \
  -lcrypt -lm -lnsl -ldl
>>> exim_lock utility built
 
>>> exim_msgdate script built
>>> exim_id_update script built
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/lookups'
cc cdb.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  cdb.c
cc dbmdb.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dbmdb.c
cc dnsdb.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dnsdb.c
cc dsearch.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dsearch.c
dsearch.c: In function 'dsearch_find':
dsearch.c:123:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  123 |             || keystring[1] && keystring[1] != '.'
      |                ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
cc lsearch.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  lsearch.c
cc nis.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  nis.c
cc passwd.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  passwd.c
cc spf.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  spf.c
cc readsock.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  readsock.c
readsock.c: In function 'readsock_find':
readsock.c:185:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  185 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); )
      |                            ^
readsock.c:185:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  185 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); )
      |    ^
ar cq lookups.a
ranlib lookups.a
cc lf_quote.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  lf_quote.c
cc lf_check_file.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  lf_check_file.c
cc lf_sqlperform.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  lf_sqlperform.c
lf_sqlperform.c: In function 'lf_sqlperform':
lf_sqlperform.c:94:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
   94 |       for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);)
      |                         ^~~~~~
lf_sqlperform.c:129:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  129 |     for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                         ^~~
lf_sqlperform.c:150:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  150 |         for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); )
      |                           ^~~
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/lookups'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/auths'
cc auth-spa.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  auth-spa.c
auth-spa.c: In function 'spa_build_auth_response':
auth-spa.c:1507:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress]
 1507 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0);
      |                                      ^~~~~~~~~~
auth-spa.c:1215:5: note: in definition of macro 'spa_bytes_add'
 1215 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
auth-spa.c:1508:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress]
 1508 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0);
      |                                      ^~~~~~~~~~
auth-spa.c:1215:5: note: in definition of macro 'spa_bytes_add'
 1215 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
cc call_pam.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  call_pam.c
cc call_pwcheck.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  call_pwcheck.c
cc call_radius.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  call_radius.c
cc check_serv_cond.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  check_serv_cond.c
In file included from ../exim.h:535,
                 from check_serv_cond.c:9:
check_serv_cond.c: In function 'auth_check_some_cond':
../macros.h:111:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  111 | #define HDEBUG(x)     if (host_checking || debug_selector & (x))
      |                          ^
check_serv_cond.c:87:1: note: in expansion of macro 'HDEBUG'
   87 | HDEBUG(D_auth)
      | ^~~~~~
cc cram_md5.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  cram_md5.c
cc cyrus_sasl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  cyrus_sasl.c
cc dovecot.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dovecot.c
dovecot.c: In function 'dc_gets':
dovecot.c:212:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  212 |     if ((socket_buffer_left =
      |        ^
cc external.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  external.c
cc get_data.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  get_data.c
get_data.c: In function 'auth_client_item':
get_data.c:185:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  185 |   if (ss[i] == '^')
      |      ^
cc get_no64_data.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  get_no64_data.c
cc gsasl_exim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  gsasl_exim.c
cc heimdal_gssapi.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  heimdal_gssapi.c
cc plaintext.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  plaintext.c
cc pwcheck.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  pwcheck.c
cc spa.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  spa.c
spa.c: In function 'auth_spa_server':
spa.c:229:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  229 | if (!(clearpass = expand_string(ob->spa_serverpassword)))
      |    ^
cc tls.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  tls.c
cc xtextdecode.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  xtextdecode.c
cc xtextencode.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  xtextencode.c
ar cq auths.a
ar cq auths.a auth-spa.o call_pam.o call_pwcheck.o call_radius.o check_serv_cond.o cram_md5.o cyrus_sasl.o dovecot.o external.o get_data.o get_no64_data.o gsasl_exim.o heimdal_gssapi.o plaintext.o pwcheck.o spa.o tls.o xtextdecode.o xtextencode.o
ranlib auths.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/auths'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/pdkim'
cc pdkim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -I. pdkim.c
pdkim.c: In function 'pdkim_headcat':
pdkim.c:1148:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1148 | if (pad)
      |    ^
pdkim.c: In function 'sort_sig_methods':
pdkim.c:1441:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1441 |      ele = string_nextinlist(&prefs, &sep, NULL, 0); )
      |      ^~~
pdkim.c:1459:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1459 |      ele = string_nextinlist(&prefs, &sep, NULL, 0); )
      |      ^~~
cc signing.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -I. signing.c
ar cq pdkim.a
ar cq pdkim.a pdkim.o signing.o
ranlib pdkim.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/pdkim'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/routers'
cc accept.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  accept.c
cc dnslookup.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dnslookup.c
dnslookup.c: In function 'dnslookup_router_entry':
dnslookup.c:257:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  257 |     flags = flags & ~HOST_FIND_BY_AAAA | HOST_FIND_IPV4_ONLY;
cc ipliteral.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  ipliteral.c
cc iplookup.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  iplookup.c
cc manualroute.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  manualroute.c
manualroute.c: In function 'manualroute_router_entry':
manualroute.c:340:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  340 |     lookup_type = lookup_type & ~(LK_DEFAULT | LK_BYDNS) | LK_BYNAME;
      |                   ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
cc queryprogram.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  queryprogram.c
queryprogram.c: In function 'queryprogram_router_entry':
queryprogram.c:256:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  256 | if (!ob->cmd_gid_set)
      |    ^
cc redirect.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  redirect.c
cc rf_change_domain.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_change_domain.c
cc rf_expand_data.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_expand_data.c
cc rf_get_errors_address.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_errors_address.c
cc rf_get_munge_headers.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_munge_headers.c
cc rf_get_transport.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_transport.c
cc rf_get_ugid.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_ugid.c
cc rf_lookup_hostlist.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_lookup_hostlist.c
cc rf_queue_add.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_queue_add.c
cc rf_self_action.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_self_action.c
cc rf_set_ugid.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_set_ugid.c
ar cq routers.a
ranlib routers.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/routers'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/transports'
cc appendfile.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  appendfile.c
appendfile.c: In function 'check_dir_size':
appendfile.c:670:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  670 | for (struct dirent *ent; ent = readdir(dir); )
      |                          ^~~
appendfile.c: In function 'check_creation':
appendfile.c:918:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  918 |         && (  create_file != create_belowhome
appendfile.c: In function 'appendfile_transport_entry':
appendfile.c:2188:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2188 |   if (is_tainted(path))
      |      ^
appendfile.c:2381:34: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2381 |         || mailbox_filecount < 0 && ob->quota_filecount_value > 0
      |            ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
appendfile.c:2686:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2686 |   if (mailbox_size + (ob->quota_is_inclusive ? message_size:0) > ob->quota_value)
      |      ^
appendfile.c:2696:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2696 |   if (ob->quota_filecount_value > 0
      |      ^
appendfile.c:2833:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2833 | if (yield == OK && ob->use_bsmtp)
      |    ^
cc autoreply.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  autoreply.c
autoreply.c: In function 'autoreply_transport_entry':
autoreply.c:334:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  334 |   if (  from && !(from = checkexpand(from, addr, tblock->name, cke_hdr))
      |         ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:336:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  336 |      || to && !(to = checkexpand(to, addr, tblock->name, cke_hdr))
      |         ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:337:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  337 |      || cc && !(cc = checkexpand(cc, addr, tblock->name, cke_hdr))
      |         ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:338:13: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  338 |      || bcc && !(bcc = checkexpand(bcc, addr, tblock->name, cke_hdr))
      |         ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:339:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  339 |      || subject && !(subject = checkexpand(subject, addr, tblock->name, cke_hdr))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:340:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  340 |      || headers && !(headers = checkexpand(headers, addr, tblock->name, cke_text))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:341:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  341 |      || text && !(text = checkexpand(text, addr, tblock->name, cke_text))
      |         ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:342:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  342 |      || file && !(file = checkexpand(file, addr, tblock->name, cke_file))
      |         ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:343:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  343 |      || logfile && !(logfile = checkexpand(logfile, addr, tblock->name, cke_file))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:344:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  344 |      || oncelog && !(oncelog = checkexpand(oncelog, addr, tblock->name, cke_file))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:345:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  345 |      || oncerepeat && !(oncerepeat = checkexpand(oncerepeat, addr, tblock->name, cke_file))
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:757:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  757 | if (rc != 0)
      |    ^
cc lmtp.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  lmtp.c
lmtp.c: In function 'lmtp_write_command':
lmtp.c:244:48: warning: unknown conversion type character 'Y' in format [-Wformat=]
  244 | DEBUG(D_transport|D_v) debug_printf("  LMTP>> %Y", &gs);
      |                                                ^
lmtp.c:244:37: warning: too many arguments for format [-Wformat-extra-args]
  244 | DEBUG(D_transport|D_v) debug_printf("  LMTP>> %Y", &gs);
      |                                     ^~~~~~~~~~~~~
cc pipe.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  pipe.c
cc queuefile.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  queuefile.c
cc smtp.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  smtp.c
smtp.c: In function 'write_logs':
smtp.c:629:26: warning: unknown conversion type character 'Y' in format [-Wformat=]
  629 | log_write(0, LOG_MAIN, "%Y", message);
      |                          ^
smtp.c:629:24: warning: too many arguments for format [-Wformat-extra-args]
  629 | log_write(0, LOG_MAIN, "%Y", message);
      |                        ^~~~
smtp.c: In function 'invalidate_ehlo_cache_entry':
smtp.c:941:42: warning: format '%d' expects argument of type 'int', but argument 2 has type 'time_t' {aka 'long int'} [-Wformat=]
  941 |       debug_printf("ehlo-resp record is %d seconds old\n", time(NULL) - er->time_stamp);
      |                                         ~^                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                          |                            |
      |                                          int                          time_t {aka long int}
      |                                         %ld
smtp.c: In function 'study_ehlo_auths':
smtp.c:1023:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1023 |   for (int sep = ' '; s = string_nextinlist(&list, &sep, NULL, 0); )
      |                       ^
smtp.c: In function 'smtp_setup_conn':
smtp.c:2302:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2302 |   if (  verify_check_given_host(CUSS &ob->hosts_pipe_connect,
      |      ^
smtp.c:2373:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2373 |     if ((sx->helo_data = string_domain_utf8_to_alabel(sx->helo_data,
      |        ^
smtp.c:2843:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2843 |   if (sx->smtps)
      |      ^
smtp.c: In function 'smtp_write_mail_and_rcpt_cmds':
smtp.c:3521:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3521 |           && (!mua_wrapper || addr->next && address_count < sx->max_rcpt);
      |                               ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
smtp.c: In function 'smtp_proxy_tls':
smtp.c:3663:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3663 |   if (p[0].revents & POLLIN)
      |      ^
smtp.c:3677:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3677 |   if (p[1].revents & POLLIN)
      |      ^
In file included from ../exim.h:535,
                 from smtp.c:10:
smtp.c: In function 'smtp_deliver':
../macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  110 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
smtp.c:4023:3: note: in expansion of macro 'DEBUG'
 4023 |   DEBUG(D_transport|D_v)
      |   ^~~~~
smtp.c:4076:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4076 |      && (sx->ok && sx->completed_addr || smtp_peer_options & OPTION_CHUNKING)
      |          ~~~~~~~^~~~~~~~~~~~~~~~~~~~~
smtp.c:4088:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4088 |            (  tls_out.active.sock < 0  &&  !continue_proxy_cipher
      |               ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
smtp.c:4120:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4120 |   if (!sx->ok)
      |      ^
smtp.c:4640:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4640 |        || tcw_done && tcw                       /* more messages for host */
      |           ~~~~~~~~~^~~~~~
smtp.c:4643:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4643 |              (  tls_out.active.sock < 0  &&  !continue_proxy_cipher
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
smtp.c:4656:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4656 |       if (sx->send_rset)
      |          ^
smtp.c:4856:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4856 | if (sx->send_quit || tcw_done && !tcw)
      |                      ~~~~~~~~~^~~~~~~
smtp.c: In function 'smtp_transport_entry':
smtp.c:5458:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5458 |     if (continue_hostname)
      |        ^
smtp.c:6028:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 6028 |   if (host)
      |      ^
smtp.c: In function 'smtp_setup_conn':
smtp.c:2234:5: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
 2234 |     write(0, "QUIT\r\n", 6);
      |     ^~~~~~~~~~~~~~~~~~~~~~~
cc smtp_socks.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  smtp_socks.c
cc tf_maildir.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  tf_maildir.c
tf_maildir.c: In function 'maildir_compute_size':
tf_maildir.c:255:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  255 | for (struct dirent *ent; ent = readdir(dir); )
      |                          ^~~
ar cq transports.a
ranlib transports.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/transports'
 
cc acl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    acl.c
acl.c: In function 'acl_verify':
acl.c:1804:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1804 |     if (rc != OK && *log_msgptr)
      |        ^
acl.c:1913:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1913 |         for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); )
      |                            ^~~
acl.c:1984:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1984 |         for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); )
      |                            ^~~
In file included from exim.h:535,
                 from acl.c:12:
macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  110 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
acl.c:2158:9: note: in expansion of macro 'DEBUG'
 2158 |         DEBUG(D_acl)
      |         ^~~~~
acl.c:2221:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2221 |       || callout_defer_ok && *basic_errno == ERRNO_CALLOUTDEFER
acl.c: In function 'decode_control':
acl.c:2297:38: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2297 |       && (!d->has_option || c != '/' && c != '_')
      |                             ~~~~~~~~~^~~~~~~~~~~
acl.c: In function 'acl_check_condition':
acl.c:3840:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 3840 |       for (uschar * ss; ss = string_nextinlist(&s, &sep, NULL, 0); )
      |                         ^~
acl.c:4048:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4048 |   if (!conditions[cb->type].is_modifier && cb->u.negated)
      |      ^
acl.c: In function 'acl_check':
acl.c:4779:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4779 |       if ((rc = open_cutthrough_connection(addr)) == DEFER)
      |          ^
acl.c:4795:27: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4795 |     else HDEBUG(D_acl) if (cutthrough.delivery)
      |                           ^
cc base64.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    base64.c
cc child.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    child.c
cc crypt16.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    crypt16.c
crypt16.c: In function 'crypt16':
crypt16.c:68:3: warning: '__builtin_strncpy' output may be truncated copying 2 bytes from a string of length 22 [-Wstringop-truncation]
   68 |   strncpy (s2, res+2, 2);
      |   ^
cc daemon.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    daemon.c
daemon.c: In function 'handle_smtp_call':
daemon.c:268:41: warning: unknown conversion type character 'Y' in format [-Wformat=]
  268 |             LOG_MAIN, "Connection from %Y refused: too many connections",
      |                                         ^
daemon.c:268:23: warning: too many arguments for format [-Wformat-extra-args]
  268 |             LOG_MAIN, "Connection from %Y refused: too many connections",
      |                       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
daemon.c:287:43: warning: unknown conversion type character 'Y' in format [-Wformat=]
  287 |               LOG_MAIN, "Connection from %Y refused: load average = %.2f",
      |                                           ^
daemon.c:287:72: warning: format '%f' expects argument of type 'double', but argument 4 has type 'gstring *' [-Wformat=]
  287 |               LOG_MAIN, "Connection from %Y refused: load average = %.2f",
      |                                                                     ~~~^
      |                                                                        |
      |                                                                        double
  288 |       whofrom, (double)load_average/1000.0);
      |       ~~~~~~~                                                           
      |       |
      |       gstring *
daemon.c:287:25: warning: too many arguments for format [-Wformat-extra-args]
  287 |               LOG_MAIN, "Connection from %Y refused: load average = %.2f",
      |                         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
daemon.c:307:40: warning: unknown conversion type character 'Y' in format [-Wformat=]
  307 |       log_write(0, LOG_MAIN|LOG_PANIC, "expansion of smtp_accept_max_per_host "
      |                                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
daemon.c:308:22: note: format string is defined here
  308 |         "failed for %Y: %s", whofrom, expand_string_message);
      |                      ^
daemon.c:307:40: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'gstring *' [-Wformat=]
  307 |       log_write(0, LOG_MAIN|LOG_PANIC, "expansion of smtp_accept_max_per_host "
      |                                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  308 |         "failed for %Y: %s", whofrom, expand_string_message);
      |                              ~~~~~~~    
      |                              |
      |                              gstring *
daemon.c:308:26: note: format string is defined here
  308 |         "failed for %Y: %s", whofrom, expand_string_message);
      |                         ~^
      |                          |
      |                          char *
daemon.c:307:40: warning: too many arguments for format [-Wformat-extra-args]
  307 |       log_write(0, LOG_MAIN|LOG_PANIC, "expansion of smtp_accept_max_per_host "
      |                                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
daemon.c:317:40: warning: unknown conversion type character 'Y' in format [-Wformat=]
  317 |       log_write(0, LOG_MAIN|LOG_PANIC, "expansion of smtp_accept_max_per_host "
      |                                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
daemon.c:318:15: note: format string is defined here
  318 |         "for %Y contains non-digit: %s", whofrom, expanded);
      |               ^
daemon.c:317:40: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'gstring *' [-Wformat=]
  317 |       log_write(0, LOG_MAIN|LOG_PANIC, "expansion of smtp_accept_max_per_host "
      |                                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  318 |         "for %Y contains non-digit: %s", whofrom, expanded);
      |                                          ~~~~~~~
      |                                          |
      |                                          gstring *
daemon.c:318:38: note: format string is defined here
  318 |         "for %Y contains non-digit: %s", whofrom, expanded);
      |                                     ~^
      |                                      |
      |                                      char *
daemon.c:317:40: warning: too many arguments for format [-Wformat-extra-args]
  317 |       log_write(0, LOG_MAIN|LOG_PANIC, "expansion of smtp_accept_max_per_host "
      |                                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
daemon.c:356:43: warning: unknown conversion type character 'Y' in format [-Wformat=]
  356 |               LOG_MAIN, "Connection from %Y refused: too many connections "
      |                                           ^
daemon.c:356:25: warning: too many arguments for format [-Wformat-extra-args]
  356 |               LOG_MAIN, "Connection from %Y refused: too many connections "
      |                         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
daemon.c:405:69: warning: unknown conversion type character 'Y' in format [-Wformat=]
  405 |       log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y "
      |                                                                     ^
daemon.c:405:46: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'gstring *' [-Wformat=]
  405 |       log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y "
      |                                              ^~~~~~~~~~~~~~~~~~~~~~~~~~
  406 |         "Ci=%lu (TCP/IP connection count = %d)", whofrom, connection_id, smtp_accept_count);
      |                                                  ~~~~~~~
      |                                                  |
      |                                                  gstring *
daemon.c:406:15: note: format string is defined here
  406 |         "Ci=%lu (TCP/IP connection count = %d)", whofrom, connection_id, smtp_accept_count);
      |             ~~^
      |               |
      |               long unsigned int
daemon.c:405:46: warning: format '%d' expects argument of type 'int', but argument 5 has type 'uint64_t' {aka 'long long unsigned int'} [-Wformat=]
  405 |       log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y "
      |                                              ^~~~~~~~~~~~~~~~~~~~~~~~~~
  406 |         "Ci=%lu (TCP/IP connection count = %d)", whofrom, connection_id, smtp_accept_count);
      |                                                           ~~~~~~~~~~~~~
      |                                                           |
      |                                                           uint64_t {aka long long unsigned int}
daemon.c:406:45: note: format string is defined here
  406 |         "Ci=%lu (TCP/IP connection count = %d)", whofrom, connection_id, smtp_accept_count);
      |                                            ~^
      |                                             |
      |                                             int
      |                                            %lld
daemon.c:405:46: warning: too many arguments for format [-Wformat-extra-args]
  405 |       log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y "
      |                                              ^~~~~~~~~~~~~~~~~~~~~~~~~~
daemon.c:408:69: warning: unknown conversion type character 'Y' in format [-Wformat=]
  408 |       log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y "
      |                                                                     ^
daemon.c:408:46: warning: format '%d' expects argument of type 'int', but argument 4 has type 'gstring *' [-Wformat=]
  408 |       log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y "
      |                                              ^~~~~~~~~~~~~~~~~~~~~~~~~~
  409 |         "(TCP/IP connection count = %d)", whofrom, smtp_accept_count);
      |                                           ~~~~~~~
      |                                           |
      |                                           gstring *
daemon.c:409:38: note: format string is defined here
  409 |         "(TCP/IP connection count = %d)", whofrom, smtp_accept_count);
      |                                     ~^
      |                                      |
      |                                      int
daemon.c:408:46: warning: too many arguments for format [-Wformat-extra-args]
  408 |       log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y "
      |                                              ^~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:535,
                 from daemon.c:13:
daemon.c: In function 'daemon_notification':
macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  110 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
daemon.c:1286:1: note: in expansion of macro 'DEBUG'
 1286 | DEBUG(D_queue_run)
      | ^~~~~
daemon.c: In function 'next_qrunner_interval':
daemon.c:1435:24: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1435 |     for (qrunner * qq; qq = *p; p = &(qq->next))
      |                        ^~
daemon.c:1437:43: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1437 |          || q->next_tick == qq->next_tick && q->interval < qq->interval
      |             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
daemon.c: In function 'daemon_go':
daemon.c:1697:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1697 | if (is_multiple_qrun())
      |    ^
macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  110 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
daemon.c:2258:5: note: in expansion of macro 'DEBUG'
 2258 |     DEBUG(D_any)
      |     ^~~~~
daemon.c:2615:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2615 |   if (sigalrm_seen)
      |      ^
cc dbfn.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dbfn.c
dbfn.c: In function 'dbfn_open':
dbfn.c:92:47: warning: '.lockfile' directive output may be truncated writing 9 bytes into a region of size between 0 and 255 [-Wformat-truncation=]
   92 | snprintf(CS filename, sizeof(filename), "%s/%s.lockfile", dirname, name);
      |                                               ^~~~~~~~~
In file included from /usr/include/stdio.h:906,
                 from exim.h:76,
                 from dbfn.c:11:
In function 'snprintf',
    inlined from 'dbfn_open' at dbfn.c:92:1:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 11 or more bytes (assuming 266) into a destination of size 256
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
dbfn.c: In function 'dbfn_open':
dbfn.c:148:47: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=]
  148 | snprintf(CS filename, sizeof(filename), "%s/%s", dirname, name);
      |                                               ^
In function 'snprintf',
    inlined from 'dbfn_open' at dbfn.c:148:1:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 2 or more bytes (assuming 257) into a destination of size 256
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
cc debug.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    debug.c
debug.c: In function 'debug_print_socket':
debug.c:442:34: warning: unknown conversion type character 'Y' in format [-Wformat=]
  442 |   debug_printf_indent(" socket: %Y\n", g);
      |                                  ^
debug.c:442:23: warning: too many arguments for format [-Wformat-extra-args]
  442 |   debug_printf_indent(" socket: %Y\n", g);
      |                       ^~~~~~~~~~~~~~~
debug.c: In function 'debug_trigger_fire':
debug.c:477:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  477 | if (debug_file && (nbytes = pretrigger_writeoff - pretrigger_readoff) != 0)
      |    ^
In file included from exim.h:542,
                 from debug.c:11:
functions.h: In function 'debug_vprintf':
functions.h:756:11: warning: '__builtin_strncpy' output truncated copying between 0 and 3 bytes from a string of length 3 [-Wstringop-truncation]
  756 | return US strncpy(CS dst, CCS src, n);
      |           ^
cc deliver.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    deliver.c
deliver.c: In function 'delivery_log':
deliver.c:1281:23: warning: unknown conversion type character 'Y' in format [-Wformat=]
 1281 | log_write(0, flags, "%Y", g);
      |                       ^
deliver.c:1281:21: warning: too many arguments for format [-Wformat-extra-args]
 1281 | log_write(0, flags, "%Y", g);
      |                     ^~~~
deliver.c: In function 'deferral_log':
deliver.c:1354:8: warning: unknown conversion type character 'Y' in format [-Wformat=]
 1354 |   "== %Y", g);
      |        ^
deliver.c:1354:3: warning: too many arguments for format [-Wformat-extra-args]
 1354 |   "== %Y", g);
      |   ^~~~~~~
deliver.c: In function 'failure_log':
deliver.c:1425:29: warning: unknown conversion type character 'Y' in format [-Wformat=]
 1425 | log_write(0, LOG_MAIN, "** %Y", g);
      |                             ^
deliver.c:1425:24: warning: too many arguments for format [-Wformat-extra-args]
 1425 | log_write(0, LOG_MAIN, "** %Y", g);
      |                        ^~~~~~~
deliver.c: In function 'post_process_one':
deliver.c:1527:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1527 |        || result == FAIL  && tb->log_fail_output
      |           ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
deliver.c:1528:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1528 |        || result == DEFER && tb->log_defer_output
      |           ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~
deliver.c:1554:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1554 |     if (sender_address[0] != 0 || addr->prop.errors_address)
      |        ^
deliver.c: In function 'deliver_local':
deliver.c:2436:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2436 |         || message_length > 0  && (ret = write(pfd[pipe_write], s, message_length)) != message_length
      |            ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
deliver.c: In function 'do_local_deliveries':
deliver.c:2810:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2810 |         && (  !addr->host_list && !next->host_list
      |               ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~
deliver.c: In function 'do_remote_deliveries':
deliver.c:4421:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4421 |   if (tpt_parallel_check(tp, addr, &serialize_key))
      |      ^
deliver.c:4851:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4851 |       if (testflag(addr, af_pipelining))
      |          ^
deliver.c: In function 'deliver_message':
deliver.c:7556:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 7556 |     else if (  (  f.queue_running && !f.deliver_force
      |                   ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~
deliver.c:7914:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 7914 |    && (  addr_local && (addr_local->next || addr_remote)
      |          ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
deliver.c:8193:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 8192 |      ||    addr_failed->dsn_flags & rf_dsnflags
      |            ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 8193 |         && !(addr_failed->dsn_flags & rf_notify_failure)
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
deliver.c: At top level:
deliver.c:5563:1: warning: 'dsn_put_wrapped' defined but not used [-Wunused-function]
 5563 | dsn_put_wrapped(FILE * fp, const uschar * header, const uschar * s)
      | ^~~~~~~~~~~~~~~
In file included from exim.h:542,
                 from deliver.c:13:
functions.h: In function 'delivery_log':
functions.h:1229:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'string_timesince' at functions.h:1239:8,
    inlined from 'delivery_log' at deliver.c:1272:7:
functions.h:1229:31: note: directive argument in the range [0, 4294967]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:906,
                 from exim.h:76:
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1229:1,
    inlined from 'string_timesince' at functions.h:1239:8,
    inlined from 'delivery_log' at deliver.c:1272:7:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'delivery_log':
functions.h:1229:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'delivery_log' at deliver.c:1276:7:
functions.h:1229:31: note: directive argument in the range [0, 4294967]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1229:1,
    inlined from 'delivery_log' at deliver.c:1276:7:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'post_process_one':
functions.h:1229:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'deferral_log' at deliver.c:1335:7,
    inlined from 'post_process_one' at deliver.c:1671:5:
functions.h:1229:31: note: directive argument in the range [0, 4294967]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1229:1,
    inlined from 'deferral_log' at deliver.c:1335:7,
    inlined from 'post_process_one' at deliver.c:1671:5:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'post_process_one':
functions.h:1229:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'failure_log' at deliver.c:1415:7,
    inlined from 'post_process_one' at deliver.c:1726:3:
functions.h:1229:31: note: directive argument in the range [0, 4294967]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1229:1,
    inlined from 'failure_log' at deliver.c:1415:7,
    inlined from 'post_process_one' at deliver.c:1726:3:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'deliver_message':
functions.h:1229:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'string_timesince' at functions.h:1239:8,
    inlined from 'deliver_message' at deliver.c:8278:5:
functions.h:1229:31: note: directive argument in the range [0, 4294967]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1229:1,
    inlined from 'string_timesince' at functions.h:1239:8,
    inlined from 'deliver_message' at deliver.c:8278:5:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
cc directory.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    directory.c
cc dns.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dns.c
dns.c: In function 'dns_special_lookup':
dns.c:1202:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1202 |     if (strcmpic(namesuff, US".arpa") == 0)
      |        ^
dns.c:1173:19: warning: variable 'dummy_weight' set but not used [-Wunused-but-set-variable]
 1173 |     int priority, dummy_weight, port;
      |                   ^~~~~~~~~~~~
cc drtables.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    drtables.c
cc enq.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    enq.c
cc exim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    exim.c
In file included from exim.h:542,
                 from exim.c:15:
exim.c: In function 'exim_nullstd':
exim.c:651:26: warning: too many arguments for format [-Wformat-extra-args]
  651 |       string_open_failed("/dev/null", NULL));
      |                          ^~~~~~~~~~~
functions.h:605:59: note: in definition of macro 'string_open_failed'
  605 |         string_open_failed_trc(US __FUNCTION__, __LINE__, fmt, __VA_ARGS__)
      |                                                           ^~~
exim.c: In function 'show_string':
exim.c:972:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  972 | if (s)
      |    ^
exim.c: In function 'macros_trusted':
exim.c:1568:21: warning: unused variable 'n' [-Wunused-variable]
 1568 | int white_count, i, n;
      |                     ^
exim.c: In function 'main':
exim.c:2346:16: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2346 |             if (Ustrlen(p))
      |                ^
exim.c:2543:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2543 |     if (!*argrest)
      |        ^
exim.c:2795:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2795 |     if (!*argrest)
      |        ^
exim.c:2823:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2823 |       if (!*argrest)
      |          ^
exim.c:2868:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2868 |     if (!*argrest)
      |        ^
exim.c:2886:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2886 |     if (!*argrest)
      |        ^
exim.c:2944:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2944 |       if (!continue_proxy_cipher)
      |          ^
exim.c:3261:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3261 |         if (!*(alias_arg = argrest))
      |            ^
exim.c:3270:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3270 |         if (!*p)
      |            ^
exim.c:3524:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3524 |     if (!*argrest)
      |        ^
exim.c:3616:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3616 |             if (  queue_name && qq->name && Ustrcmp(queue_name, qq->name) == 0
      |                   ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:3662:16: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3662 |             if (i >= 2)
      |                ^
exim.c:3779:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3779 |     if (!*argrest)
      |        ^
exim.c:3821:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3821 |          || msg_action_arg > 0 && !one_msg_action
      |             ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~
exim.c:3825:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3825 |          || checking && msg_action != MSG_LOAD
      |             ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:3832:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3832 |    || f.daemon_listen && is_onetime_qrun()
      |       ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~
exim.c:3833:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3833 |    || f.inetd_wait_mode && qrunners
      |       ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~
exim.c:3849:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3849 |    || deliver_selectstring && !qrunners
      |       ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
exim.c:3850:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3850 |    || msg_action == MSG_LOAD && (!expansion_test || expansion_test_message)
      |       ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4150:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4150 |   if (trusted_groups)
      |      ^
exim.c:4194:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4194 | if (cmdline_syslog_name)
      |    ^
exim.c:4232:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4232 | if (log_oneline)
      |    ^
exim.c:4324:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4324 | if (  removed_privilege
      |    ^
exim.c:4469:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4469 |      || count_queue && queue_list_requires_admin
      |         ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4470:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4470 |      || list_queue && queue_list_requires_admin
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4471:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4471 |      || qrunners && prod_requires_admin
      |         ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
exim.c:4472:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4472 |      || queue_name_dest && prod_requires_admin
      |         ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
exim.c:4473:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4473 |      || debugset && !f.running_in_test_harness
      |         ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4629:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4629 |   if (rv == -1)
      |      ^
exim.c:4750:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4750 | if (rcpt_verify_quota)
      |    ^
exim.c:5156:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 5156 | if (  !sender_address && !smtp_input
      |       ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~
exim.c:5178:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 5178 | if (  !smtp_input && !sender_address
      |       ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~
exim.c:5341:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 5341 |     while (s = get_stdinput(fn_readline, fn_addhist))
      |            ^
exim.c:5635:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5635 |   if (expand_string_message)
      |      ^
exim.c:5799:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5799 |         if (recipients_max > 0 && ++rcount > recipients_max &&
      |            ^
exim.c:5820:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5820 |         if (recipient)
      |            ^
exim.c:5833:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5833 |         if (!recipient)
      |            ^
In file included from local_scan.h:33,
                 from exim.h:534:
mytypes.h:104:28: warning: ignoring return value of 'chdir' declared with attribute 'warn_unused_result' [-Wunused-result]
  104 | #define Uchdir(s)          chdir(CCS(s))
      |                            ^~~~~~~~~~~~~
exim.c:4414:10: note: in expansion of macro 'Uchdir'
 4414 |   (void) Uchdir(spool_directory);
      |          ^~~~~~
exim.c: In function 'usr1_handler':
exim.c:337:7: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
  337 | (void)write(fd, process_info, process_info_len);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc expand.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    expand.c
expand.c: In function 'read_subs':
expand.c:2245:53: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
 2245 |           ESI_BRACE_ENDS | ESI_HONOR_DOLLAR | flags & ESI_SKIPPING, &s, resetok,
expand.c: In function 'dewrap':
expand.c:2382:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2382 |     else if (*p == *wrap)
      |             ^
expand.c: In function 'eval_condition':
expand.c:2672:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2672 |           || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h'
      |              ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~
expand.c:2994:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2994 |     if (!isalpha(opname[0]) && yield)
      |        ^
expand.c:3350:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3350 |     if (yield)
      |        ^
expand.c: In function 'prvs_hmac_sha1':
expand.c:3991:47: warning: unknown conversion type character 'Y' in format [-Wformat=]
 3991 |   debug_printf_indent("prvs: hash source is '%Y'\n", hash_source);
      |                                               ^
expand.c:3991:23: warning: too many arguments for format [-Wformat-extra-args]
 3991 |   debug_printf_indent("prvs: hash source is '%Y'\n", hash_source);
      |                       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
expand.c: In function 'eval_expr':
expand.c:4108:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4108 | if (!*error)
      |    ^
expand.c: In function 'expand_listnamed':
expand.c:4471:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 4471 |     for(char * cp; cp = strpbrk(CCS item, tok); item = US cp)
      |                    ^~
In file included from exim.h:535,
                 from expand.c:14:
expand.c: In function 'expand_string_internal':
macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  110 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
expand.c:4657:7: note: in expansion of macro 'DEBUG'
 4657 |       DEBUG(D_expand)
      |       ^~~~~
expand.c:4722:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4722 |           || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h'
      |              ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~
expand.c:6133:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 6133 |         if (Ustrncmp(s, "json", 4) == 0)
      |            ^
expand.c:6460:50: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 6460 |       if (*sub[1]) for (uschar sep = *sub[0], c; c = *sub[1]; sub[1]++)
      |                                                  ^
expand.c:6516:40: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
 6516 |                 ESI_BRACE_ENDS | flags & ESI_SKIPPING, &s, &resetok, NULL);
expand.c:6792:38: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
 6792 |               ESI_BRACE_ENDS | flags & ESI_SKIPPING, &s, &resetok, NULL);
expand.c:7207:38: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
 7207 |               ESI_BRACE_ENDS | flags & ESI_SKIPPING, &s1, &resetok, NULL);
expand.c:7324:42: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
 7324 |                 ESI_HONOR_DOLLAR | flags & ESI_SKIPPING, NULL, &resetok, NULL);
expand.c:7662:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7662 |         if (t)
      |            ^
expand.c:7680:15: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 7680 |           if (*outsep = *++sub) ++sub;
      |               ^
expand.c:7679:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7679 |         if (Uskip_whitespace(&sub) == '>')
      |            ^
expand.c:7917:20: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7917 |                 if (--bytes_left == 0)          /* codepoint complete */
      |                    ^
expand.c:8030:57: warning: unknown conversion type character 'Y' in format [-Wformat=]
 8030 |           DEBUG(D_expand) debug_printf_indent("yield: '%Y'\n", yield);
      |                                                         ^
expand.c:8030:47: warning: too many arguments for format [-Wformat-extra-args]
 8030 |           DEBUG(D_expand) debug_printf_indent("yield: '%Y'\n", yield);
      |                                               ^~~~~~~~~~~~~~~
expand.c: In function 'eval_condition':
expand.c:3308:21: warning: 'tempcond' may be used uninitialized [-Wmaybe-uninitialized]
 3308 |   *yield = tempcond == testfor;
      |            ~~~~~~~~~^~~~~~~~~~
expand.c:2635:6: note: 'tempcond' declared here
 2635 | BOOL tempcond, combined_cond;
      |      ^~~~~~~~
expand.c:3308:21: warning: 'tempcond' may be used uninitialized [-Wmaybe-uninitialized]
 3308 |   *yield = tempcond == testfor;
      |            ~~~~~~~~~^~~~~~~~~~
expand.c:2635:6: note: 'tempcond' declared here
 2635 | BOOL tempcond, combined_cond;
      |      ^~~~~~~~
cc filter.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    filter.c
filter.c: In function 'interpret_commands':
filter.c:2024:29: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 2024 |           for (uschar * ss; ss = string_nextinlist(&list, &sep, NULL, 0); )
      |                             ^~
filter.c:2097:51: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2097 |         if (finish_obeyed  ||  ok != FF_DELIVERED && ok != FF_NOTDELIVERED)
      |                                ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~
cc filtertest.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    filtertest.c
cc globals.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    globals.c
cc dkim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dkim.c
dkim.c: In function 'dkim_exim_verify_log_sig':
dkim.c:292:26: warning: unknown conversion type character 'Y' in format [-Wformat=]
  292 | log_write(0, LOG_MAIN, "%Y", logmsg);
      |                          ^
dkim.c:292:24: warning: too many arguments for format [-Wformat-extra-args]
  292 | log_write(0, LOG_MAIN, "%Y", logmsg);
      |                        ^~~~
dkim.c: In function 'dkim_exim_sign':
dkim.c:713:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  713 |     if (dkim->dkim_identity)
      |        ^
dkim.c:719:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  719 |     if (dkim->dkim_timestamps)
      |        ^
In file included from exim.h:535,
                 from dkim.c:13:
dkim.c: In function 'authres_dkim':
macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  110 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
dkim.c:886:1: note: in expansion of macro 'DEBUG'
  886 | DEBUG(D_acl)
      | ^~~~~
cc dkim_transport.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dkim_transport.c
dkim_transport.c: In function 'dkt_direct':
dkim_transport.c:142:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  142 | tctx->options = tctx->options & ~(topt_end_dot | topt_use_bdat)
      |                 ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc dnsbl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dnsbl.c
dnsbl.c: In function 'one_check_dnsbl':
dnsbl.c:252:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  252 |         if (host_aton(da->address, address) == 1)
      |            ^
cc hash.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    hash.c
cc header.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    header.c
header.c: In function 'header_add_backend':
header.c:112:40: warning: unknown conversion type character 'Y' in format [-Wformat=]
  112 |   log_write(0, LOG_MAIN|LOG_PANIC_DIE, "string too long in header_add: "
      |                                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
header.c:113:11: note: format string is defined here
  113 |     "%.100Y ...", &gs);
      |           ^
header.c:112:40: warning: too many arguments for format [-Wformat-extra-args]
  112 |   log_write(0, LOG_MAIN|LOG_PANIC_DIE, "string too long in header_add: "
      |                                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc host.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    host.c
host.c: In function 'random_number':
host.c:87:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
   87 | if (random_seed == 0)
      |    ^
host.c: In function 'host_fake_gethostbyname':
host.c:197:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  197 |   if (   ipa == 4 && af == AF_INET
      |                   ^
host.c: In function 'host_is_tls_on_connect_port':
host.c:1172:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1172 | for (uschar * s, * end; s = string_nextinlist(&list, &sep, NULL, 0); )
      |                         ^
host.c: In function 'host_find_byname':
host.c:1914:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1914 |         && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0,
host.c: In function 'set_address_from_dns':
host.c:2243:11: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2243 |           && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0,
host.c: In function 'host_find_bydns':
host.c:2608:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2608 |   if (dnssec_request)
      |      ^
host.c:3060:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3060 |            && Ustrchr(next->address, ':')       /* OR next is IPv6 */
host.c:3064:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3064 |            && !Ustrchr(next->address, ':')      /* OR next is IPv4 */
cc host_address.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    host_address.c
cc ip.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    ip.c
cc log.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    log.c
In file included from exim.h:535,
                 from log.c:14:
log.c: In function 'log_open_already_exim':
macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  110 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
log.c:292:3: note: in expansion of macro 'DEBUG'
  292 |   DEBUG(D_any)
      |   ^~~~~
log.c: In function 'log_write':
log.c:961:18: warning: unknown conversion type character 'Y' in format [-Wformat=]
  961 |   debug_printf("%Y\n", g);
      |                  ^
log.c:961:16: warning: too many arguments for format [-Wformat-extra-args]
  961 |   debug_printf("%Y\n", g);
      |                ^~~~~~
log.c:1056:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1056 |   if (  !debug_selector
      |      ^
log.c:1287:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1287 |   if ((flags & LOG_PANIC_DIE) != LOG_PANIC)
      |      ^
log.c: In function 'decode_bits':
log.c:1425:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1425 |     if (c == 0)
      |        ^
log.c: In function 'log_write':
log.c:1269:14: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
 1269 |       (void) write(paniclogfd, panic_save_buffer, Ustrlen(panic_save_buffer));
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:542:
functions.h: In function 'debug_logging_from_spool':
functions.h:756:11: warning: '__builtin_strncpy' specified bound 256 equals destination size [-Wstringop-truncation]
  756 | return US strncpy(CS dst, CCS src, n);
      |           ^
cc lss.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lss.c
cc match.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    match.c
In file included from exim.h:535,
                 from match.c:13:
match.c: In function 'match_check_list':
macros.h:111:23: warning: this 'if' clause does not guard... [-Wmisleading-indentation]
  111 | #define HDEBUG(x)     if (host_checking || debug_selector & (x))
      |                       ^~
match.c:922:1: note: in expansion of macro 'HDEBUG'
  922 | HDEBUG(D_lists)
      | ^~~~~~
match.c:928:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if'
  928 |   return yield == OK ? FAIL : OK;
      |   ^~~~~~
match.c: In function 'check_address':
match.c:1256:54: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
 1256 | csb.flags = MCS_PARTIAL | MCS_AT_SPECIAL | cb->flags & MCS_CASELESS;
cc md5.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    md5.c
cc moan.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    moan.c
cc os.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    os.c
cc parse.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    parse.c
parse.c: In function 'read_domain':
parse.c:272:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  272 |     while (*s >= 33 && *s <= 90 || *s >= 94 && *s <= 126) *t++ = *s++;
      |            ~~~~~~~~~^~~~~~~~~~~
parse.c: In function 'read_addr_spec':
parse.c:566:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  566 |   if (*s != term)
      |      ^
cc priv.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    priv.c
cc proxy.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    proxy.c
cc queue.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    queue.c
queue.c: In function 'queue_get_spool_list':
queue.c:196:29: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  196 |   for (struct dirent * ent; ent = readdir(dd); )
      |                             ^~~
queue.c:217:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  217 |     if (  (len == SPOOL_NAME_LENGTH || len == SPOOL_NAME_LENGTH_OLD)
      |        ^
queue.c: In function 'queue_run':
queue.c:491:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  491 |     if (!q->queue_run_force && deliver_queue_load_max >= 0)
      |        ^
queue.c:805:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  805 | if (!recurse)
      |    ^
queue.c: In function 'queue_action':
queue.c:1177:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1177 | if ((deliver_datafile = spool_open_datafile(id)) < 0)
      |    ^
queue.c:1518:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1518 |   if (yield)
      |      ^
queue.c: In function 'queue_check_only':
queue.c:1562:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1562 | if (s)
      |    ^
cc rda.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    rda.c
rda.c: In function 'rda_get_file_contents':
rda.c:256:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  256 | if (!uid_ok)
      |    ^
rda.c:263:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  263 | if (!gid_ok)
      |    ^
rda.c: In function 'rda_extract':
rda.c:384:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  384 |     expand_forbid & ~RDO_FILTER_EXPANSIONS  |  options & RDO_FILTER_EXPANSIONS;
cc readconf.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    readconf.c
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c: In function 'get_config_line':
readconf.c:1074:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1074 |     if (*ss != '/')
      |        ^
readconf.c: In function 'readconf_handle_option':
readconf.c:2142:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2142 |       if ((ol2 = find_option(name2, oltop, last)))
      |          ^
readconf.c:2154:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2154 |       if ((ol2 = find_option(name2, oltop, last)))
      |          ^
readconf.c: In function 'readconf_main':
readconf.c:3267:8: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3263 |           statbuf.st_gid != root_gid            /* group not root & */
      |           ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 3264 | #ifdef CONFIGURE_GROUP
      | ~~~~~~~~~~~~~~~~~~~~~~
 3265 |        && statbuf.st_gid != config_gid          /* group not the special one */
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 3266 | #endif
      | ~~~~~~  
 3267 |        && (statbuf.st_mode & 020) != 0          /* group writeable  */
      |        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
readconf.c:3283:12: warning: unused variable 'dummy' [-Wunused-variable]
 3283 |     void * dummy = store_get((int)statbuf.st_size, GET_UNTAINTED);
      |            ^~~~~
readconf.c: In function 'readconf_retry_error':
readconf.c:3936:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3936 |     if (i >= nelem(extras))
      |        ^
readconf.c: In function 'auths_init':
readconf.c:4184:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4184 |       if (  au->client && bu->client
      |             ~~~~~~~~~~~^~~~~~~~~~~~~
readconf.c: In function 'print_config':
readconf.c:4485:51: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4485 |              || Ustrncmp(current, "hide", 4) == 0 && isspace(current[4])
cc receive.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    receive.c
receive.c: In function 'receive_statvfs':
receive.c:240:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  240 | if (STATVFS(CS path, &statbuf) != 0)
      |    ^
receive.c: In function 'receive_check_fs':
receive.c:305:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  305 |   if (  space >= 0 && space + msg_size / 1024 < check_spool_space
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:323:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  323 |   if (  space >= 0 && space < check_log_space
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c: In function 'receive_msg':
receive.c:1904:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1904 |   if (smtp_input /* && !smtp_batched_input */)
      |      ^
receive.c:2360:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2360 | if (smtp_input)
      |    ^
receive.c:2518:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2518 |                 && (  f.sender_local && !f.trusted_caller && !f.suppress_local_fixups
      |                       ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:2638:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2638 |         if (recipient)
      |            ^
receive.c:2972:49: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2972 |       && (  f.sender_local && !f.trusted_caller && !f.suppress_local_fixups
      |             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:3020:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3020 |   if (make_sender)
      |      ^
receive.c:3868:16: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 3868 |     r->address = rewrite_address_qualify(r->address, TRUE);
      |                ^
receive.c:3870:20: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 3870 |       r->errors_to = rewrite_address_qualify(r->errors_to, TRUE);
      |                    ^
receive.c:3919:39: warning: unknown conversion type character 'Y' in format [-Wformat=]
 3919 |   log_write(0, LOG_MAIN|LOG_REJECT, "%Y %srejected by local_scan(): %.256s",
      |                                       ^
receive.c:3919:42: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'gstring *' [-Wformat=]
 3919 |   log_write(0, LOG_MAIN|LOG_REJECT, "%Y %srejected by local_scan(): %.256s",
      |                                         ~^
      |                                          |
      |                                          char *
 3920 |     g, istemp, string_printing(errmsg));
      |     ~                                     
      |     |
      |     gstring *
receive.c:3919:37: warning: too many arguments for format [-Wformat-extra-args]
 3919 |   log_write(0, LOG_MAIN|LOG_REJECT, "%Y %srejected by local_scan(): %.256s",
      |                                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:3958:33: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
 3958 |     r->dsn_flags = r->dsn_flags & ~(rf_notify_success | rf_notify_delay)
      |                    ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:4288:32: warning: unknown conversion type character 'Y' in format [-Wformat=]
 4288 |       log_write(0, LOG_MAIN, "%Y", g);
      |                                ^
receive.c:4288:30: warning: too many arguments for format [-Wformat-extra-args]
 4288 |       log_write(0, LOG_MAIN, "%Y", g);
      |                              ^~~~
receive.c:4354:7: warning: unknown conversion type character 'Y' in format [-Wformat=]
 4354 |     "%Y", g);
      |       ^
receive.c:4354:5: warning: too many arguments for format [-Wformat-extra-args]
 4354 |     "%Y", g);
      |     ^~~~
receive.c:4472:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4472 |     else if (smtp_reply[0] != 0)
      |             ^
In file included from exim.h:542,
                 from receive.c:12:
functions.h:1229:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'receive_msg' at receive.c:4142:7:
functions.h:1229:31: note: directive argument in the range [0, 4294967]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:906,
                 from exim.h:76:
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1229:1,
    inlined from 'receive_msg' at receive.c:4142:7:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
cc retry.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    retry.c
In file included from exim.h:535,
                 from retry.c:13:
retry.c: In function 'retry_update':
macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  110 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
retry.c:638:9: note: in expansion of macro 'DEBUG'
  638 |         DEBUG(D_retry)
      |         ^~~~~
retry.c:856:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  856 |       if (update_count > 0 && update_count == timedout_count)
      |          ^
cc rewrite.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    rewrite.c
cc rfc2047.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    rfc2047.c
cc regex_cache.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    regex_cache.c
cc route.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    route.c
route.c: In function 'set_router_vars':
route.c:1470:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1470 |   if (!(val = expand_string(US assignment)))
      |      ^
route.c: In function 'route_address':
route.c:1837:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1837 |   if (  (  verify == v_sender && r->fail_verify_sender
      |            ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~
cc search.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    search.c
search.c: In function 'search_args':
search.c:239:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  239 |   if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); )
      |                              ^
search.c: In function 'search_open':
search.c:434:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  434 | if (lk->type == lookup_absfile && open_filecount >= lookup_open_max)
      |    ^
search.c: In function 'internal_search_find':
search.c:558:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  558 |    && (!opts && !e->opts  ||  opts && e->opts && Ustrcmp(opts, e->opts) == 0)
      |        ~~~~~~^~~~~~~~~~~
search.c: In function 'search_find':
search.c:746:22: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  746 |   for (uschar * ele; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                      ^~~
cc sieve.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    sieve.c
cc smtp_in.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    smtp_in.c
smtp_in.c: In function 'bdat_getc':
smtp_in.c:824:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  824 |       if (chunking_datasize == 0)
      |          ^
smtp_in.c: In function 'check_helo':
smtp_in.c:1515:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1515 | if (!yield)
      |    ^
smtp_in.c: In function 'smtp_setup_batch_msg':
smtp_in.c:1844:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1844 |       if (  !sender_domain
      |          ^
smtp_in.c:1903:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1903 |       if (!recipient_domain)
      |          ^
smtp_in.c: In function 'tfo_in_check':
smtp_in.c:2028:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2028 | if (getsockopt(fileno(smtp_out), IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0)
      |    ^
smtp_in.c: In function 'smtp_start_session':
smtp_in.c:2669:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2669 | if (!check_sync())
      |    ^
smtp_in.c:2691:15: warning: unknown conversion type character 'Y' in format [-Wformat=]
 2691 | smtp_printf("%Y",
      |               ^
smtp_in.c:2691:13: warning: too many arguments for format [-Wformat-extra-args]
 2691 | smtp_printf("%Y",
      |             ^~~~
smtp_in.c: In function 'synprot_error':
smtp_in.c:2745:37: warning: unknown conversion type character 'Y' in format [-Wformat=]
 2745 |   log_write(0, LOG_MAIN|LOG_REJECT, "SMTP call from %s dropped: too many "
      |                                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
smtp_in.c:2746:59: note: format string is defined here
 2746 |     "syntax or protocol errors (last command was \"%s\", %Y)",
      |                                                           ^
smtp_in.c:2745:37: warning: too many arguments for format [-Wformat-extra-args]
 2745 |   log_write(0, LOG_MAIN|LOG_REJECT, "SMTP call from %s dropped: too many "
      |                                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
smtp_in.c: In function 'smtp_notquit_exit':
smtp_in.c:3206:22: warning: unknown conversion type character 'Y' in format [-Wformat=]
 3206 |     smtp_printf("%s %Y\r\n", FALSE, code, g);
      |                      ^
smtp_in.c:3206:17: warning: too many arguments for format [-Wformat-extra-args]
 3206 |     smtp_printf("%s %Y\r\n", FALSE, code, g);
      |                 ^~~~~~~~~~~
smtp_in.c: In function 'smtp_verify_helo':
smtp_in.c:3286:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3286 |   if (sender_host_name)
      |      ^
smtp_in.c: In function 'smtp_setup_msg':
smtp_in.c:3882:45: warning: unknown conversion type character 'Y' in format [-Wformat=]
 3882 |           log_write(0, LOG_MAIN|LOG_REJECT, "SMTP call from %s dropped: too many "
      |                                             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
smtp_in.c:3883:67: note: format string is defined here
 3883 |             "syntax or protocol errors (last command was \"%s\", %Y)",
      |                                                                   ^
smtp_in.c:3882:45: warning: too many arguments for format [-Wformat-extra-args]
 3882 |           log_write(0, LOG_MAIN|LOG_REJECT, "SMTP call from %s dropped: too many "
      |                                             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
smtp_in.c:3960:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3960 |       if (acl_smtp_helo)
      |          ^
smtp_in.c:4325:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4325 |       if (!fl.helo_seen)
      |          ^
smtp_in.c:4665:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4665 |       if (!sender_domain && *sender_address)
      |          ^
smtp_in.c:4900:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4900 |       if (rcpt_count+1 < 0 || rcpt_count > recipients_max && recipients_max > 0)
      |                               ~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~
smtp_in.c:3663:15: warning: unused variable 'ss' [-Wunused-variable]
 3663 |   uschar *s, *ss;
      |               ^~
In file included from exim.h:542,
                 from smtp_in.c:13:
functions.h: In function 'string_timesince.constprop':
functions.h:1229:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'string_timesince.constprop' at functions.h:1239:8:
functions.h:1229:31: note: directive argument in the range [0, 4294967]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:906,
                 from exim.h:76:
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1229:1,
    inlined from 'string_timesince.constprop' at functions.h:1239:8:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'log_close_event':
functions.h:1229:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'string_timesince' at functions.h:1239:8,
    inlined from 'log_close_event' at smtp_in.c:385:1:
functions.h:1229:31: note: directive argument in the range [0, 4294967]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1229:1,
    inlined from 'string_timesince' at functions.h:1239:8,
    inlined from 'log_close_event' at smtp_in.c:385:1:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'smtp_log_no_mail':
functions.h:1229:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'string_timesince' at functions.h:1239:8,
    inlined from 'smtp_log_no_mail' at smtp_in.c:1456:1:
functions.h:1229:31: note: directive argument in the range [0, 4294967]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1229:1,
    inlined from 'string_timesince' at functions.h:1239:8,
    inlined from 'smtp_log_no_mail' at smtp_in.c:1456:1:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'smtp_setup_msg':
functions.h:1229:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'string_timesince' at functions.h:1239:8,
    inlined from 'smtp_setup_msg' at smtp_in.c:5451:2:
functions.h:1229:31: note: directive argument in the range [0, 4294967]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1229:1,
    inlined from 'string_timesince' at functions.h:1239:8,
    inlined from 'smtp_setup_msg' at smtp_in.c:5451:2:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'smtp_setup_msg':
functions.h:1229:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'string_timesince' at functions.h:1239:8,
    inlined from 'smtp_setup_msg' at smtp_in.c:5438:2:
functions.h:1229:31: note: directive argument in the range [0, 4294967]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1229:1,
    inlined from 'string_timesince' at functions.h:1239:8,
    inlined from 'smtp_setup_msg' at smtp_in.c:5438:2:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
cc smtp_out.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    smtp_out.c
smtp_out.c: In function 'tfo_out_check':
smtp_out.c:233:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  233 |     if (  getsockopt(sock, IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0
      |        ^
cc spool_in.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spool_in.c
cc spool_out.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spool_out.c
cc std-crypto.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    std-crypto.c
cc store.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    store.c
store.c: In function 'is_tainted_fn':
store.c:310:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  310 |   if (b = qp->pool.current_block)
      |       ^
store.c: In function 'quoter_for_address':
store.c:636:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  636 |   if (b = pp->current_block)
      |       ^
store.c: In function 'is_incompatible_fn':
store.c:686:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  686 | return ni > oi || ni == oi && nq != oq;
      |                   ~~~~~~~~~^~~~~~~~~~~
store.c: In function 'internal_store_malloc':
store.c:1184:47: warning: format '%lu' expects argument of type 'long unsigned int', but argument 3 has type 'size_t' {aka 'unsigned int'} [-Wformat=]
 1184 | DEBUG(D_memory) debug_printf("--Malloc %6p %5lu bytes\t%-20s %4d\tpool %5d  nonpool %5d\n",
      |                                            ~~~^
      |                                               |
      |                                               long unsigned int
      |                                            %5u
 1185 |   yield, size, func, line, pool_malloc, nonpool_malloc);
      |          ~~~~                                  
      |          |
      |          size_t {aka unsigned int}
store.c: In function 'internal_store_free':
store.c:1220:47: warning: format '%ld' expects argument of type 'long int', but argument 3 has type 'size_t' {aka 'unsigned int'} [-Wformat=]
 1220 | DEBUG(D_memory) debug_printf("----Free %6p %5ld bytes\t%-20s %4d\n",
      |                                            ~~~^
      |                                               |
      |                                               long int
      |                                            %5d
 1221 |                     block, *(size_t *)p, func, linenumber);
      |                            ~~~~~~~~~~~~        
      |                            |
      |                            size_t {aka unsigned int}
cc string.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    string.c
string.c: In function 'string_printing2':
string.c:324:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  324 |      || flags & SP_TAB && c == '\t'
      |         ~~~~~~~~~~~~~~~^~~~~~~~~~~~
string.c:325:26: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  325 |      || flags & SP_SPACE && c == ' '
      |         ~~~~~~~~~~~~~~~~~^~~~~~~~~~~
string.c: In function 'string_vformat_trc':
string.c:1426:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1426 |   if (*fp == '.')
      |      ^
string.c:1599:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1599 |       if (!(flags & SVFMT_TAINT_NOCHK) && is_incompatible(g->s, s))
      |          ^
cc tls.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    tls.c
tls.c: In function 'tls_set_watch':
tls.c:291:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  291 |   for (uschar * s; s = string_nextinlist(&filename, &sep, NULL, 0); )
      |                    ^
In file included from tls.c:463:
tls-gnu.c: In function 'tls_g_init':
tls-gnu.c:454:5: warning: unused variable 'rc' [-Wunused-variable]
  454 | int rc;
      |     ^~
tls-gnu.c: In function 'init_server_dh':
tls-gnu.c:744:12: warning: unused variable 'host' [-Wunused-variable]
  744 | host_item *host = NULL; /* dummy for macros */
      |            ^~~~
tls-gnu.c: In function 'tls_server_clienthello_ext':
tls-gnu.c:1138:42: warning: unknown conversion type character 'Y' in format [-Wformat=]
 1138 |       log_write(0, LOG_MAIN, "TLS ALPN (%Y) rejected", g);
      |                                          ^
tls-gnu.c:1138:30: warning: too many arguments for format [-Wformat-extra-args]
 1138 |       log_write(0, LOG_MAIN, "TLS ALPN (%Y) rejected", g);
      |                              ^~~~~~~~~~~~~~~~~~~~~~~~
tls-gnu.c: In function 'tls_server_servercerts_cb':
tls-gnu.c:1189:1: warning: no return statement in function returning non-void [-Wreturn-type]
 1189 | }
      | ^
tls-gnu.c: In function 'creds_load_server_certs':
tls-gnu.c:1302:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1302 | while (cfile = string_nextinlist(&clist, &csep, NULL, 0))
      |        ^~~~~
tls-gnu.c:1290:35: warning: unused variable 'cnt' [-Wunused-variable]
 1290 | int csep = 0, ksep = 0, osep = 0, cnt = 0, rc;
      |                                   ^~~
tls-gnu.c: In function 'creds_load_cabundle':
tls-gnu.c:1457:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1457 |   if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
      |      ^
tls-gnu.c: In function 'tls_expand_session_files':
tls-gnu.c:1782:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1782 | if (!host)      /* server */
      |    ^
tls-gnu.c:1833:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1833 |   if (  !state->exp_tls_certificate
      |      ^
tls-gnu.c:1841:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1841 |   if (  state->tls_privatekey && !Expand_check_tlsvar(tls_privatekey, errstr)
      |                               ^
tls-gnu.c:1864:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1864 |     if (state->received_sni)
      |        ^
tls-gnu.c:1779:5: warning: unused variable 'cert_count' [-Wunused-variable]
 1779 | int cert_count;
      |     ^~~~~~~~~~
tls-gnu.c:1778:15: warning: variable 'saved_tls_crl' set but not used [-Wunused-but-set-variable]
 1778 | const uschar *saved_tls_crl = NULL;
      |               ^~~~~~~~~~~~~
tls-gnu.c:1777:15: warning: variable 'saved_tls_verify_certificates' set but not used [-Wunused-but-set-variable]
 1777 | const uschar *saved_tls_verify_certificates = NULL;
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
tls-gnu.c: In function 'tls_set_remaining_x509':
tls-gnu.c:2008:19: warning: unused variable 'host' [-Wunused-variable]
 2008 | const host_item * host = state->host;  /* macro should be reconsidered? */
      |                   ^~~~
tls-gnu.c: In function 'peer_status':
tls-gnu.c:2315:17: warning: value computed is not used [-Wunused-value]
 2315 |       for (*++s && ++s; (c = *s) && c != ')'; s++)
      |                 ^~
tls-gnu.c:2262:19: warning: variable 'protocol' set but not used [-Wunused-but-set-variable]
 2262 | gnutls_protocol_t protocol;
      |                   ^~~~~~~~
In file included from exim.h:535,
                 from tls.c:21:
tls-gnu.c: In function 'exim_sni_handling_cb':
macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  110 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
tls-gnu.c:2706:3: note: in expansion of macro 'DEBUG'
 2706 |   DEBUG(D_tls)
      |   ^~~~~
tls-gnu.c: In function 'tls_alpn_plist':
tls-gnu.c:2938:19: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 2938 |   for (int i = 0; s = string_nextinlist(&list, &sep, NULL, 0); i++)
      |                   ^
tls-gnu.c: In function 'tls_server_start':
tls-gnu.c:3102:60: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3102 | while (rc == GNUTLS_E_AGAIN ||  rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
      |                                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~
tls-gnu.c:3166:9: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3166 | else if (server_seen_alpn == 0)
      |         ^
tls-gnu.c: In function 'tls_retrieve_session':
tls-gnu.c:3338:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3338 |     if ((dt = dbfn_read_with_length(dbm_file, tlsp->resume_index, &len)))
      |        ^
tls-gnu.c: In function 'tls_save_session':
tls-gnu.c:3370:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3370 |   if (tlsp->host_resumable)
      |      ^
tls-gnu.c: In function 'tls_client_start':
tls-gnu.c:3501:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation]
 3501 | if (!cipher_list)
      | ^~
tls-gnu.c:3504:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if'
 3504 |   {
      |   ^
tls-gnu.c:3526:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3526 |   if (plist)
      |      ^
tls-gnu.c:3639:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3639 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
      |                                ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~
In file included from tls.c:464:
tlscert-gnu.c: In function 'tls_cert_subject_altname':
tlscert-gnu.c:327:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  327 |   if (  match != -1 && match != ret     /* wrong type of SAN */
      |         ~~~~~~~~~~~~^~~~~~~~~~~~~~~
tls.c: In function 'tls_field_from_dn':
tls.c:632:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  632 |      || Ustrncmp(ele, match, len) == 0 && ele[len] == '='
tls.c: In function 'tls_clean_env':
tls.c:735:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  735 | if (path)
      |    ^
tls.c: In function 'tls_watch_discard_event':
tls.c:307:8: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result]
  307 | (void) read(fd, big_buffer, big_buffer_size);
      |        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc tod.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    tod.c
tod.c: In function 'tod_stamp':
tod.c:193:51: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=]
  193 |               "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d",
      |                                                   ^~~~
tod.c:193:15: note: directive argument in the range [0, 2147483647]
  193 |               "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d",
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:906,
                 from exim.h:76,
                 from tod.c:13:
In function 'snprintf',
    inlined from 'tod_stamp' at tod.c:192:13:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
tod.c: In function 'tod_stamp':
tod.c:186:56: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 9 [-Wformat-truncation=]
  186 |               "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d",
      |                                                        ^~~~
tod.c:186:15: note: directive argument in the range [0, 2147483647]
  186 |               "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d",
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In function 'snprintf',
    inlined from 'tod_stamp' at tod.c:185:13:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 30 and 97 bytes into a destination of size 36
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
cc transport.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    transport.c
transport.c: In function 'transport_write_message':
transport.c:1410:13: warning: variable 'dummy' set but not used [-Wunused-but-set-variable]
 1410 |         int dummy = read(pfd[pipe_read], (void *)&save_errno, sizeof(int));
      |             ^~~~~
transport.c:1397:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1397 |   if (yield)
      |      ^
transport.c: In function 'transport_update_waiting':
transport.c:1508:35: warning: format '%s' expects a matching 'char *' argument [-Wformat=]
 1508 |   DEBUG(D_transport) debug_printf("message_id %s is not new format; "
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
transport.c:1509:21: note: format string is defined here
 1509 |     "skipping wait-%s database update\n", tpname);
      |                    ~^
      |                     |
      |                     char *
transport.c: In function 'transport_do_pass_socket':
transport.c:1960:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1960 | if (smtp_peer_options & OPTION_TLS)
      |    ^
cc tree.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    tree.c
cc verify.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    verify.c
verify.c: In function 'cached_callout_lookup':
verify.c:154:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  154 |        || *from_address == 0 && cache_record->result == ccache_reject_mfnull)
verify.c: In function 'cache_callout_write':
verify.c:296:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  296 | if (dom_rec->result != ccache_unknown)
      |    ^
verify.c: In function 'verify_address':
verify.c:1910:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1910 |       if ((tp = addr->transport))
      |          ^
verify.c: In function 'check_host':
verify.c:2958:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2958 | if (*ss == '@')
      |    ^
verify.c:2998:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2998 | if ((semicolon = Ustrchr(ss, ';')))
      |    ^
verify.c: In function 'verify_quota_call':
verify.c:3624:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3624 |        || save_errno == 0 && Ustrcmp(recipient_verify_failure, "quota") == 0)
      |           ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
verify.c: In function 'verify_quota':
verify.c:3457:1: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
 3457 | write(1, msg, len);
      | ^~~~~~~~~~~~~~~~~~
cc environment.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    environment.c
environment.c: In function 'cleanup_environment':
environment.c:86:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
   86 |   for (const uschar * p; p = string_nextinlist(&envlist, &sep, NULL, 0); )
      |                          ^
cc macro.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    macro.c
cc lookups/lf_quote.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_quote.c
cc lookups/lf_check_file.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_check_file.c
cc lookups/lf_sqlperform.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_sqlperform.c
lookups/lf_sqlperform.c: In function 'lf_sqlperform':
lookups/lf_sqlperform.c:94:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
   94 |       for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);)
      |                         ^~~~~~
lookups/lf_sqlperform.c:129:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  129 |     for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                         ^~~
lookups/lf_sqlperform.c:150:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  150 |         for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); )
      |                           ^~~
cc local_scan.c
cc -DLOCAL_SCAN -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.  -o local_scan.o ../src/local_scan.c
../src/local_scan.c: In function 'local_scan':
../src/local_scan.c:39:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign]
   39 |         base_msg=US"Local configuration error - local_scan() library failure\n";
      |                 ^
../src/local_scan.c:49:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign]
   49 |         *return_text = final_msg ;
      |                      ^
../src/local_scan.c: In function 'load_local_scan_library':
../src/local_scan.c:70:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign]
   70 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW);
      |                         ^~~~~~~~~~~~~~~
      |                         |
      |                         uschar * {aka unsigned char *}
In file included from ../src/local_scan.c:18:
/usr/include/dlfcn.h:56:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'}
   56 | extern void *dlopen (const char *__file, int __mode) __THROWNL;
      |                      ~~~~~~~~~~~~^~~~~~
cc malware.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    malware.c
cc mime.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    mime.c
cc regex.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    regex.c
cc spam.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spam.c
cc spool_mbox.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spool_mbox.c
cc arc.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    arc.c
cc bmi_spam.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    bmi_spam.c
cc dane.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dane.c
cc dcc.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dcc.c
cc dmarc.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dmarc.c
cc imap_utf7.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    imap_utf7.c
cc spf.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spf.c
cc utf8.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    utf8.c
utf8.c: In function 'string_domain_alabel_to_utf8':
utf8.c:104:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  104 | while (label = string_nextinlist(&alabel, &sep, NULL, 0))
      |        ^~~~~
cc xclient.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    xclient.c
cc version.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    version.c
version.c: In function 'version_init':
version.c:28:8: warning: unused variable 'today' [-Wunused-variable]
   28 | uschar today[20];
      |        ^~~~~
cc -o exim
cc -o exim -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o dnsbl.o hash.o header.o host.o host_address.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o priv.o proxy.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o regex_cache.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o  malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o utf8.o xclient.o version.o \
  routers/routers.a transports/transports.a lookups/lookups.a \
  auths/auths.a pdkim/pdkim.a \
  -lresolv -lcrypt -lm -lnsl   -ldl \
   -ldb   \
   -lgnutls -lgnutls-dane -lpcre2-8 -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2
 
>>> exim binary built
 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light'
building exim4-daemon-heavy
make[2]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy'
/bin/sh scripts/source_checks

>>> Creating links to source files...
>>> Creating lookups/Makefile for building dynamic modules
>>> New Makefile & lookups/Makefile installed
>>> Use "make makefile" if you need to force rebuilding of the makefile
 
make[3]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm'
/bin/sh ../scripts/Configure-os.c
cc buildconfig.c
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o buildconfig buildconfig.c -lcrypt -lm -lnsl
buildconfig.c: In function 'main':
buildconfig.c:117:5: warning: unused variable 'test_int_t' [-Wunused-variable]
  117 | int test_int_t = 0;
      |     ^~~~~~~~~~
/bin/sh ../scripts/Configure-config.h "/usr/bin/make"
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm'
make[4]: 'buildconfig' is up to date.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm'
Building configuration file config.h
>>> config.h built

/bin/sh ../scripts/Configure-os.h
cc -DMACRO_PREDEF macro_predef.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro_predef.o macro_predef.c
cc -DMACRO_PREDEF globals.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-globals.o globals.c
cc -DMACRO_PREDEF readconf.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-readconf.o readconf.c
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
cc -DMACRO_PREDEF expand.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-expand.o expand.c
cc -DMACRO_PREDEF route.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-route.o route.c
cc -DMACRO_PREDEF transport.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-transport.o transport.c
cc -DMACRO_PREDEF drtables.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-drtables.o drtables.c
cc -DMACRO_PREDEF acl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-acl.o acl.c
cc -DMACRO_PREDEF tls.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-tls.o tls.c
In file included from tls-gnu.c:136,
                 from tls.c:32:
tls-cipher-stdname.c:379:1: warning: 'cipher_stdname' defined but not used [-Wunused-function]
  379 | cipher_stdname(uschar id0, uschar id1)
      | ^~~~~~~~~~~~~~
cc -DMACRO_PREDEF transports/appendfile.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-appendfile.o transports/appendfile.c
cc -DMACRO_PREDEF transports/autoreply.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-autoreply.o transports/autoreply.c
cc -DMACRO_PREDEF transports/lmtp.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-lmtp.o transports/lmtp.c
cc -DMACRO_PREDEF transports/pipe.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-pipe.o transports/pipe.c
cc -DMACRO_PREDEF transports/queuefile.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-queuefile.o transports/queuefile.c
cc -DMACRO_PREDEF transports/smtp.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-smtp.o transports/smtp.c
cc -DMACRO_PREDEF routers/accept.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-accept.o routers/accept.c
cc -DMACRO_PREDEF routers/dnslookup.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-dnslookup.o routers/dnslookup.c
cc -DMACRO_PREDEF routers/ipliteral.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-ipliteral.o routers/ipliteral.c
cc -DMACRO_PREDEF routers/iplookup.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-iplookup.o routers/iplookup.c
cc -DMACRO_PREDEF routers/manualroute.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-manualroute.o routers/manualroute.c
cc -DMACRO_PREDEF routers/queryprogram.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-queryprogram.o routers/queryprogram.c
cc -DMACRO_PREDEF routers/redirect.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-redirect.o routers/redirect.c
cc -DMACRO_PREDEF auths/auth-spa.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-auth-spa.o auths/auth-spa.c
auths/auth-spa.c: In function 'spa_build_auth_response':
auths/auth-spa.c:1507:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress]
 1507 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0);
      |                                      ^~~~~~~~~~
auths/auth-spa.c:1215:5: note: in definition of macro 'spa_bytes_add'
 1215 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
auths/auth-spa.c:1508:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress]
 1508 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0);
      |                                      ^~~~~~~~~~
auths/auth-spa.c:1215:5: note: in definition of macro 'spa_bytes_add'
 1215 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
cc -DMACRO_PREDEF auths/cram_md5.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-cram_md5.o auths/cram_md5.c
cc -DMACRO_PREDEF auths/cyrus_sasl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-cyrus_sasl.o auths/cyrus_sasl.c
cc -DMACRO_PREDEF auths/dovecot.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-dovecot.o auths/dovecot.c
cc -DMACRO_PREDEF auths/gsasl_exim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-gsasl_exim.o auths/gsasl_exim.c
cc -DMACRO_PREDEF auths/heimdal_gssapi.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-heimdal_gssapi.o auths/heimdal_gssapi.c
cc -DMACRO_PREDEF auths/plaintext.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-plaintext.o auths/plaintext.c
cc -DMACRO_PREDEF auths/spa.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-spa.o auths/spa.c
cc -DMACRO_PREDEF auths/tls.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-authtls.o auths/tls.c
cc -DMACRO_PREDEF auths/external.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-external.o auths/external.c
cc -DMACRO_PREDEF dkim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-dkim.o dkim.c
cc -DMACRO_PREDEF malware.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-malware.o malware.c
cc -DMACRO_PREDEF pdkim/signing.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DMACRO_PREDEF  -o macro-signing.o pdkim/signing.c
cc -o macro_predef
cc -o macro_predef -Wl,-z,relro -Wl,-z,now macro_predef.o macro-globals.o macro-readconf.o macro-expand.o macro-route.o macro-transport.o macro-drtables.o macro-acl.o macro-tls.o macro-appendfile.o macro-autoreply.o macro-lmtp.o macro-pipe.o macro-queuefile.o macro-smtp.o macro-accept.o macro-dnslookup.o macro-ipliteral.o macro-iplookup.o macro-manualroute.o macro-queryprogram.o macro-redirect.o macro-auth-spa.o macro-cram_md5.o macro-cyrus_sasl.o macro-dovecot.o macro-gsasl_exim.o macro-heimdal_gssapi.o macro-plaintext.o macro-spa.o macro-authtls.o macro-external.o macro-dkim.o macro-malware.o macro-signing.o
./macro_predef > macro.c
>>> exicyclog script built
>>> exinext script built
>>> exiwhat script built
>>> exigrep script built
>>> eximstats script built
>>> exipick script built
>>> exiqgrep script built
>>> exiqsumm script built
>>> transport-filter.pl script built
>>> convert4r3 script built
>>> convert4r4 script built
# @./exim_checkaccess -v 2>&1 >/dev/null
>>> exim_checkaccess script built

cc exim_dbmbuild.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY \
	-o exim_dbmbuild.o exim_dbmbuild.c
cc -o exim_dbmbuild
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_dbmbuild -Wl,-z,relro -Wl,-z,now exim_dbmbuild.o \
  -lcrypt -lm -lnsl -lpam -export-dynamic -ldb
>>> exim_dbmbuild utility built
 
cc -DEXIM_DUMPDB exim_dbutil.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DEXIM_DUMPDB \
			      -o exim_dumpdb.o exim_dbutil.c
cc -DCOMPILE_UTILITY os.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DOS_LOAD_AVERAGE \
			      -DFIND_RUNNING_INTERFACES \
			      -o util-os.o os.c
cc -DCOMPILE_UTILITY store.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-store.o store.c
store.c: In function 'is_tainted_fn':
store.c:310:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  310 |   if (b = qp->pool.current_block)
      |       ^
cc -o exim_dumpdb
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_dumpdb -Wl,-z,relro -Wl,-z,now exim_dumpdb.o util-os.o util-store.o \
  -lcrypt -lm -lnsl -lpam -export-dynamic -ldb
>>> exim_dumpdb utility built
 
cc -DEXIM_FIXDB exim_dbutil.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DEXIM_FIXDB \
			      -o exim_fixdb.o exim_dbutil.c
cc -DCOMPILE_UTILITY queue.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -DCOMPILE_UTILITY -o util-md5.o md5.c
cc -o exim_fixdb
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_fixdb -Wl,-z,relro -Wl,-z,now exim_fixdb.o util-os.o util-store.o util-md5.o \
  -lcrypt -lm -lnsl -lpam -export-dynamic -ldb
>>> exim_fixdb utility built
 
cc -DEXIM_TIDYDB exim_dbutil.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  \
			      -DCOMPILE_UTILITY \
			      -DEXIM_TIDYDB \
			      -o exim_tidydb.o exim_dbutil.c
cc -o exim_tidydb
cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -o exim_tidydb -Wl,-z,relro -Wl,-z,now exim_tidydb.o util-os.o util-store.o \
  -lcrypt -lm -lnsl -lpam -export-dynamic -ldb
>>> exim_tidydb utility built
 
cc exim_lock.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  exim_lock.c
cc -o exim_lock
cc -o exim_lock -Wl,-z,relro -Wl,-z,now exim_lock.o  \
  -lcrypt -lm -lnsl -lpam -export-dynamic
>>> exim_lock utility built
 
>>> exim_msgdate script built
>>> exim_id_update script built
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/lookups'
cc cdb.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql cdb.c
cc dbmdb.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dbmdb.c
cc dnsdb.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dnsdb.c
cc dsearch.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql dsearch.c
dsearch.c: In function 'dsearch_find':
dsearch.c:123:29: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  123 |             || keystring[1] && keystring[1] != '.'
      |                ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
cc lsearch.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lsearch.c
cc mysql.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql mysql.c
cc nis.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql nis.c
cc passwd.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql passwd.c
cc pgsql.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql pgsql.c
pgsql.c: In function 'perform_pgsql_search':
pgsql.c:295:41: warning: unknown conversion type character 'Y' in format [-Wformat=]
  295 |     DEBUG(D_lookup) debug_printf_indent("PGSQL: command does not return any data "
      |                                         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
pgsql.c:296:44: note: format string is defined here
  296 |       "but was successful. Rows affected: %Y\n", result);
      |                                            ^
pgsql.c:295:41: warning: too many arguments for format [-Wformat-extra-args]
  295 |     DEBUG(D_lookup) debug_printf_indent("PGSQL: command does not return any data "
      |                                         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc sqlite.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql sqlite.c
cc ldap.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql ldap.c
ldap.c: In function 'perform_ldap_search':
ldap.c:525:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  525 |    || !lcp->user && user
      |       ~~~~~~~~~~~^~~~~~~
ldap.c:526:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  526 |    || lcp->user && !user
      |       ~~~~~~~~~~^~~~~~~~
ldap.c:527:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  527 |    || lcp->user && user && Ustrcmp(lcp->user, user) != 0
      |       ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ldap.c:528:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  528 |    || !lcp->password && password
      |       ~~~~~~~~~~~~~~~^~~~~~~~~~~
ldap.c:529:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  529 |    || lcp->password && !password
      |       ~~~~~~~~~~~~~~^~~~~~~~~~~~
ldap.c:530:33: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  530 |    || lcp->password && password && Ustrcmp(lcp->password, password) != 0
      |       ~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
ldap.c: In function 'control_ldap_search':
ldap.c:1250:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1250 | if (!eldap_default_servers && !local_servers  || p[3] != '/')
      |     ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~
ldap.c:1259:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1259 | for (uschar * server; server = string_nextinlist(&list, &sep, NULL, 0); )
      |                       ^~~~~~
ldap.c: In function 'eldap_tidy':
ldap.c:1346:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1346 | for (LDAP_CONNECTION *lcp; lcp = ldap_connections; ldap_connections = lcp->next)
      |                            ^~~
cc spf.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql spf.c
cc readsock.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql readsock.c
readsock.c: In function 'readsock_find':
readsock.c:185:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  185 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); )
      |                            ^
readsock.c:185:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  185 | if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); )
      |    ^
ar cq lookups.a
ranlib lookups.a
cc lf_quote.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_quote.c
cc lf_check_file.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_check_file.c
cc lf_sqlperform.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/include/mysql -I/usr/include/postgresql lf_sqlperform.c
lf_sqlperform.c: In function 'lf_sqlperform':
lf_sqlperform.c:94:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
   94 |       for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);)
      |                         ^~~~~~
lf_sqlperform.c:129:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  129 |     for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                         ^~~
lf_sqlperform.c:150:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  150 |         for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); )
      |                           ^~~
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/lookups'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/auths'
cc auth-spa.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  auth-spa.c
auth-spa.c: In function 'spa_build_auth_response':
auth-spa.c:1507:38: warning: the address of 'lmRespData' will always evaluate as 'true' [-Waddress]
 1507 | spa_bytes_add (response, lmResponse, lmRespData, (cf & 0x200) ? 24 : 0);
      |                                      ^~~~~~~~~~
auth-spa.c:1215:5: note: in definition of macro 'spa_bytes_add'
 1215 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
auth-spa.c:1508:38: warning: the address of 'ntRespData' will always evaluate as 'true' [-Waddress]
 1508 | spa_bytes_add (response, ntResponse, ntRespData, (cf & 0x8000) ? 24 : 0);
      |                                      ^~~~~~~~~~
auth-spa.c:1215:5: note: in definition of macro 'spa_bytes_add'
 1215 | if (buf && (count) != 0) /* we hate -Wint-in-bool-contex */ \
      |     ^~~
cc call_pam.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  call_pam.c
cc call_pwcheck.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  call_pwcheck.c
cc call_radius.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  call_radius.c
cc check_serv_cond.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  check_serv_cond.c
In file included from ../exim.h:535,
                 from check_serv_cond.c:9:
check_serv_cond.c: In function 'auth_check_some_cond':
../macros.h:111:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  111 | #define HDEBUG(x)     if (host_checking || debug_selector & (x))
      |                          ^
check_serv_cond.c:87:1: note: in expansion of macro 'HDEBUG'
   87 | HDEBUG(D_auth)
      | ^~~~~~
cc cram_md5.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  cram_md5.c
cc cyrus_sasl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  cyrus_sasl.c
cyrus_sasl.c: In function 'auth_cyrus_sasl_server':
cyrus_sasl.c:227:34: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  227 | if (!hname  ||  !realm_expanded  && ob->server_realm)
      |                 ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~
cc dovecot.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dovecot.c
dovecot.c: In function 'dc_gets':
dovecot.c:212:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  212 |     if ((socket_buffer_left =
      |        ^
cc external.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  external.c
cc get_data.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  get_data.c
get_data.c: In function 'auth_client_item':
get_data.c:185:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  185 |   if (ss[i] == '^')
      |      ^
cc get_no64_data.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  get_no64_data.c
cc gsasl_exim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  gsasl_exim.c
cc heimdal_gssapi.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  heimdal_gssapi.c
cc plaintext.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  plaintext.c
cc pwcheck.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  pwcheck.c
cc spa.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  spa.c
spa.c: In function 'auth_spa_server':
spa.c:229:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  229 | if (!(clearpass = expand_string(ob->spa_serverpassword)))
      |    ^
cc tls.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  tls.c
cc xtextdecode.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  xtextdecode.c
cc xtextencode.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  xtextencode.c
ar cq auths.a
ar cq auths.a auth-spa.o call_pam.o call_pwcheck.o call_radius.o check_serv_cond.o cram_md5.o cyrus_sasl.o dovecot.o external.o get_data.o get_no64_data.o gsasl_exim.o heimdal_gssapi.o plaintext.o pwcheck.o spa.o tls.o xtextdecode.o xtextencode.o
ranlib auths.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/auths'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/pdkim'
cc pdkim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -I. pdkim.c
pdkim.c: In function 'pdkim_headcat':
pdkim.c:1148:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1148 | if (pad)
      |    ^
pdkim.c: In function 'sort_sig_methods':
pdkim.c:1441:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1441 |      ele = string_nextinlist(&prefs, &sep, NULL, 0); )
      |      ^~~
pdkim.c:1459:6: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1459 |      ele = string_nextinlist(&prefs, &sep, NULL, 0); )
      |      ^~~
cc signing.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -I. signing.c
ar cq pdkim.a
ar cq pdkim.a pdkim.o signing.o
ranlib pdkim.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/pdkim'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/routers'
cc accept.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  accept.c
cc dnslookup.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  dnslookup.c
dnslookup.c: In function 'dnslookup_router_entry':
dnslookup.c:257:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  257 |     flags = flags & ~HOST_FIND_BY_AAAA | HOST_FIND_IPV4_ONLY;
cc ipliteral.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  ipliteral.c
cc iplookup.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  iplookup.c
cc manualroute.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  manualroute.c
manualroute.c: In function 'manualroute_router_entry':
manualroute.c:340:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  340 |     lookup_type = lookup_type & ~(LK_DEFAULT | LK_BYDNS) | LK_BYNAME;
      |                   ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
cc queryprogram.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  queryprogram.c
queryprogram.c: In function 'queryprogram_router_entry':
queryprogram.c:256:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  256 | if (!ob->cmd_gid_set)
      |    ^
cc redirect.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  redirect.c
cc rf_change_domain.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_change_domain.c
cc rf_expand_data.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_expand_data.c
cc rf_get_errors_address.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_errors_address.c
cc rf_get_munge_headers.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_munge_headers.c
cc rf_get_transport.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_transport.c
cc rf_get_ugid.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_get_ugid.c
cc rf_lookup_hostlist.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_lookup_hostlist.c
cc rf_queue_add.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_queue_add.c
cc rf_self_action.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_self_action.c
cc rf_set_ugid.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  rf_set_ugid.c
ar cq routers.a
ranlib routers.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/routers'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/transports'
cc appendfile.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  appendfile.c
appendfile.c: In function 'appendfile_transport_init':
appendfile.c:369:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  369 | if (ob->mbx_format)
      |    ^
appendfile.c: In function 'check_dir_size':
appendfile.c:670:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  670 | for (struct dirent *ent; ent = readdir(dir); )
      |                          ^~~
appendfile.c: In function 'check_creation':
appendfile.c:918:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  918 |         && (  create_file != create_belowhome
appendfile.c: In function 'appendfile_transport_entry':
appendfile.c:2188:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2188 |   if (is_tainted(path))
      |      ^
appendfile.c:2381:34: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2381 |         || mailbox_filecount < 0 && ob->quota_filecount_value > 0
      |            ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
appendfile.c:2686:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2686 |   if (mailbox_size + (ob->quota_is_inclusive ? message_size:0) > ob->quota_value)
      |      ^
appendfile.c:2696:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2696 |   if (ob->quota_filecount_value > 0
      |      ^
appendfile.c:2833:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2833 | if (yield == OK && ob->use_bsmtp)
      |    ^
cc autoreply.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  autoreply.c
autoreply.c: In function 'autoreply_transport_entry':
autoreply.c:334:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  334 |   if (  from && !(from = checkexpand(from, addr, tblock->name, cke_hdr))
      |         ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:336:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  336 |      || to && !(to = checkexpand(to, addr, tblock->name, cke_hdr))
      |         ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:337:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  337 |      || cc && !(cc = checkexpand(cc, addr, tblock->name, cke_hdr))
      |         ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:338:13: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  338 |      || bcc && !(bcc = checkexpand(bcc, addr, tblock->name, cke_hdr))
      |         ~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:339:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  339 |      || subject && !(subject = checkexpand(subject, addr, tblock->name, cke_hdr))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:340:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  340 |      || headers && !(headers = checkexpand(headers, addr, tblock->name, cke_text))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:341:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  341 |      || text && !(text = checkexpand(text, addr, tblock->name, cke_text))
      |         ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:342:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  342 |      || file && !(file = checkexpand(file, addr, tblock->name, cke_file))
      |         ~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:343:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  343 |      || logfile && !(logfile = checkexpand(logfile, addr, tblock->name, cke_file))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:344:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  344 |      || oncelog && !(oncelog = checkexpand(oncelog, addr, tblock->name, cke_file))
      |         ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:345:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  345 |      || oncerepeat && !(oncerepeat = checkexpand(oncerepeat, addr, tblock->name, cke_file))
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
autoreply.c:757:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  757 | if (rc != 0)
      |    ^
cc lmtp.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  lmtp.c
lmtp.c: In function 'lmtp_write_command':
lmtp.c:244:48: warning: unknown conversion type character 'Y' in format [-Wformat=]
  244 | DEBUG(D_transport|D_v) debug_printf("  LMTP>> %Y", &gs);
      |                                                ^
lmtp.c:244:37: warning: too many arguments for format [-Wformat-extra-args]
  244 | DEBUG(D_transport|D_v) debug_printf("  LMTP>> %Y", &gs);
      |                                     ^~~~~~~~~~~~~
cc pipe.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  pipe.c
cc queuefile.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  queuefile.c
cc smtp.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  smtp.c
smtp.c: In function 'write_logs':
smtp.c:629:26: warning: unknown conversion type character 'Y' in format [-Wformat=]
  629 | log_write(0, LOG_MAIN, "%Y", message);
      |                          ^
smtp.c:629:24: warning: too many arguments for format [-Wformat-extra-args]
  629 | log_write(0, LOG_MAIN, "%Y", message);
      |                        ^~~~
smtp.c: In function 'invalidate_ehlo_cache_entry':
smtp.c:941:42: warning: format '%d' expects argument of type 'int', but argument 2 has type 'time_t' {aka 'long int'} [-Wformat=]
  941 |       debug_printf("ehlo-resp record is %d seconds old\n", time(NULL) - er->time_stamp);
      |                                         ~^                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                                          |                            |
      |                                          int                          time_t {aka long int}
      |                                         %ld
smtp.c: In function 'study_ehlo_auths':
smtp.c:1023:23: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1023 |   for (int sep = ' '; s = string_nextinlist(&list, &sep, NULL, 0); )
      |                       ^
smtp.c: In function 'smtp_setup_conn':
smtp.c:2302:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2302 |   if (  verify_check_given_host(CUSS &ob->hosts_pipe_connect,
      |      ^
smtp.c:2373:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2373 |     if ((sx->helo_data = string_domain_utf8_to_alabel(sx->helo_data,
      |        ^
smtp.c:2843:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2843 |   if (sx->smtps)
      |      ^
smtp.c: In function 'smtp_write_mail_and_rcpt_cmds':
smtp.c:3521:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3521 |           && (!mua_wrapper || addr->next && address_count < sx->max_rcpt);
      |                               ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
smtp.c: In function 'smtp_proxy_tls':
smtp.c:3663:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3663 |   if (p[0].revents & POLLIN)
      |      ^
smtp.c:3677:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3677 |   if (p[1].revents & POLLIN)
      |      ^
In file included from ../exim.h:535,
                 from smtp.c:10:
smtp.c: In function 'smtp_deliver':
../macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  110 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
smtp.c:4023:3: note: in expansion of macro 'DEBUG'
 4023 |   DEBUG(D_transport|D_v)
      |   ^~~~~
smtp.c:4076:17: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4076 |      && (sx->ok && sx->completed_addr || smtp_peer_options & OPTION_CHUNKING)
      |          ~~~~~~~^~~~~~~~~~~~~~~~~~~~~
smtp.c:4088:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4088 |            (  tls_out.active.sock < 0  &&  !continue_proxy_cipher
      |               ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
smtp.c:4120:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4120 |   if (!sx->ok)
      |      ^
smtp.c:4640:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4640 |        || tcw_done && tcw                       /* more messages for host */
      |           ~~~~~~~~~^~~~~~
smtp.c:4643:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4643 |              (  tls_out.active.sock < 0  &&  !continue_proxy_cipher
      |                 ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
smtp.c:4656:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4656 |       if (sx->send_rset)
      |          ^
smtp.c:4856:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4856 | if (sx->send_quit || tcw_done && !tcw)
      |                      ~~~~~~~~~^~~~~~~
smtp.c: In function 'smtp_transport_entry':
smtp.c:5458:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5458 |     if (continue_hostname)
      |        ^
smtp.c:6028:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 6028 |   if (host)
      |      ^
smtp.c: In function 'smtp_setup_conn':
smtp.c:2234:5: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
 2234 |     write(0, "QUIT\r\n", 6);
      |     ^~~~~~~~~~~~~~~~~~~~~~~
cc smtp_socks.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  smtp_socks.c
cc tf_maildir.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  tf_maildir.c
tf_maildir.c: In function 'maildir_compute_size':
tf_maildir.c:255:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  255 | for (struct dirent *ent; ent = readdir(dir); )
      |                          ^~~
ar cq transports.a
ranlib transports.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm/transports'
 
cc acl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    acl.c
acl.c: In function 'acl_verify':
acl.c:1804:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1804 |     if (rc != OK && *log_msgptr)
      |        ^
acl.c:1913:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1913 |         for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); )
      |                            ^~~
acl.c:1984:28: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1984 |         for (uschar * opt; opt = string_nextinlist(&sublist, &optsep, NULL, 0); )
      |                            ^~~
In file included from exim.h:535,
                 from acl.c:12:
macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  110 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
acl.c:2158:9: note: in expansion of macro 'DEBUG'
 2158 |         DEBUG(D_acl)
      |         ^~~~~
acl.c:2221:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2221 |       || callout_defer_ok && *basic_errno == ERRNO_CALLOUTDEFER
acl.c: In function 'decode_control':
acl.c:2297:38: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2297 |       && (!d->has_option || c != '/' && c != '_')
      |                             ~~~~~~~~~^~~~~~~~~~~
acl.c: In function 'acl_check_condition':
acl.c:3840:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 3840 |       for (uschar * ss; ss = string_nextinlist(&s, &sep, NULL, 0); )
      |                         ^~
acl.c:3897:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 3897 |       for (uschar * opt; opt = string_nextinlist(&list, &sep, NULL, 0); )
      |                          ^~~
acl.c:4048:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4048 |   if (!conditions[cb->type].is_modifier && cb->u.negated)
      |      ^
acl.c: In function 'acl_check':
acl.c:4779:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4779 |       if ((rc = open_cutthrough_connection(addr)) == DEFER)
      |          ^
acl.c:4795:27: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4795 |     else HDEBUG(D_acl) if (cutthrough.delivery)
      |                           ^
cc base64.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    base64.c
cc child.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    child.c
cc crypt16.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    crypt16.c
crypt16.c: In function 'crypt16':
crypt16.c:68:3: warning: '__builtin_strncpy' output may be truncated copying 2 bytes from a string of length 22 [-Wstringop-truncation]
   68 |   strncpy (s2, res+2, 2);
      |   ^
cc daemon.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    daemon.c
daemon.c: In function 'handle_smtp_call':
daemon.c:268:41: warning: unknown conversion type character 'Y' in format [-Wformat=]
  268 |             LOG_MAIN, "Connection from %Y refused: too many connections",
      |                                         ^
daemon.c:268:23: warning: too many arguments for format [-Wformat-extra-args]
  268 |             LOG_MAIN, "Connection from %Y refused: too many connections",
      |                       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
daemon.c:287:43: warning: unknown conversion type character 'Y' in format [-Wformat=]
  287 |               LOG_MAIN, "Connection from %Y refused: load average = %.2f",
      |                                           ^
daemon.c:287:72: warning: format '%f' expects argument of type 'double', but argument 4 has type 'gstring *' [-Wformat=]
  287 |               LOG_MAIN, "Connection from %Y refused: load average = %.2f",
      |                                                                     ~~~^
      |                                                                        |
      |                                                                        double
  288 |       whofrom, (double)load_average/1000.0);
      |       ~~~~~~~                                                           
      |       |
      |       gstring *
daemon.c:287:25: warning: too many arguments for format [-Wformat-extra-args]
  287 |               LOG_MAIN, "Connection from %Y refused: load average = %.2f",
      |                         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
daemon.c:307:40: warning: unknown conversion type character 'Y' in format [-Wformat=]
  307 |       log_write(0, LOG_MAIN|LOG_PANIC, "expansion of smtp_accept_max_per_host "
      |                                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
daemon.c:308:22: note: format string is defined here
  308 |         "failed for %Y: %s", whofrom, expand_string_message);
      |                      ^
daemon.c:307:40: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'gstring *' [-Wformat=]
  307 |       log_write(0, LOG_MAIN|LOG_PANIC, "expansion of smtp_accept_max_per_host "
      |                                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  308 |         "failed for %Y: %s", whofrom, expand_string_message);
      |                              ~~~~~~~    
      |                              |
      |                              gstring *
daemon.c:308:26: note: format string is defined here
  308 |         "failed for %Y: %s", whofrom, expand_string_message);
      |                         ~^
      |                          |
      |                          char *
daemon.c:307:40: warning: too many arguments for format [-Wformat-extra-args]
  307 |       log_write(0, LOG_MAIN|LOG_PANIC, "expansion of smtp_accept_max_per_host "
      |                                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
daemon.c:317:40: warning: unknown conversion type character 'Y' in format [-Wformat=]
  317 |       log_write(0, LOG_MAIN|LOG_PANIC, "expansion of smtp_accept_max_per_host "
      |                                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
daemon.c:318:15: note: format string is defined here
  318 |         "for %Y contains non-digit: %s", whofrom, expanded);
      |               ^
daemon.c:317:40: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'gstring *' [-Wformat=]
  317 |       log_write(0, LOG_MAIN|LOG_PANIC, "expansion of smtp_accept_max_per_host "
      |                                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  318 |         "for %Y contains non-digit: %s", whofrom, expanded);
      |                                          ~~~~~~~
      |                                          |
      |                                          gstring *
daemon.c:318:38: note: format string is defined here
  318 |         "for %Y contains non-digit: %s", whofrom, expanded);
      |                                     ~^
      |                                      |
      |                                      char *
daemon.c:317:40: warning: too many arguments for format [-Wformat-extra-args]
  317 |       log_write(0, LOG_MAIN|LOG_PANIC, "expansion of smtp_accept_max_per_host "
      |                                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
daemon.c:356:43: warning: unknown conversion type character 'Y' in format [-Wformat=]
  356 |               LOG_MAIN, "Connection from %Y refused: too many connections "
      |                                           ^
daemon.c:356:25: warning: too many arguments for format [-Wformat-extra-args]
  356 |               LOG_MAIN, "Connection from %Y refused: too many connections "
      |                         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
daemon.c:405:69: warning: unknown conversion type character 'Y' in format [-Wformat=]
  405 |       log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y "
      |                                                                     ^
daemon.c:405:46: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'gstring *' [-Wformat=]
  405 |       log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y "
      |                                              ^~~~~~~~~~~~~~~~~~~~~~~~~~
  406 |         "Ci=%lu (TCP/IP connection count = %d)", whofrom, connection_id, smtp_accept_count);
      |                                                  ~~~~~~~
      |                                                  |
      |                                                  gstring *
daemon.c:406:15: note: format string is defined here
  406 |         "Ci=%lu (TCP/IP connection count = %d)", whofrom, connection_id, smtp_accept_count);
      |             ~~^
      |               |
      |               long unsigned int
daemon.c:405:46: warning: format '%d' expects argument of type 'int', but argument 5 has type 'uint64_t' {aka 'long long unsigned int'} [-Wformat=]
  405 |       log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y "
      |                                              ^~~~~~~~~~~~~~~~~~~~~~~~~~
  406 |         "Ci=%lu (TCP/IP connection count = %d)", whofrom, connection_id, smtp_accept_count);
      |                                                           ~~~~~~~~~~~~~
      |                                                           |
      |                                                           uint64_t {aka long long unsigned int}
daemon.c:406:45: note: format string is defined here
  406 |         "Ci=%lu (TCP/IP connection count = %d)", whofrom, connection_id, smtp_accept_count);
      |                                            ~^
      |                                             |
      |                                             int
      |                                            %lld
daemon.c:405:46: warning: too many arguments for format [-Wformat-extra-args]
  405 |       log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y "
      |                                              ^~~~~~~~~~~~~~~~~~~~~~~~~~
daemon.c:408:69: warning: unknown conversion type character 'Y' in format [-Wformat=]
  408 |       log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y "
      |                                                                     ^
daemon.c:408:46: warning: format '%d' expects argument of type 'int', but argument 4 has type 'gstring *' [-Wformat=]
  408 |       log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y "
      |                                              ^~~~~~~~~~~~~~~~~~~~~~~~~~
  409 |         "(TCP/IP connection count = %d)", whofrom, smtp_accept_count);
      |                                           ~~~~~~~
      |                                           |
      |                                           gstring *
daemon.c:409:38: note: format string is defined here
  409 |         "(TCP/IP connection count = %d)", whofrom, smtp_accept_count);
      |                                     ~^
      |                                      |
      |                                      int
daemon.c:408:46: warning: too many arguments for format [-Wformat-extra-args]
  408 |       log_write(L_smtp_connection, LOG_MAIN, "SMTP connection from %Y "
      |                                              ^~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:535,
                 from daemon.c:13:
daemon.c: In function 'daemon_notification':
macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  110 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
daemon.c:1286:1: note: in expansion of macro 'DEBUG'
 1286 | DEBUG(D_queue_run)
      | ^~~~~
daemon.c: In function 'next_qrunner_interval':
daemon.c:1435:24: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1435 |     for (qrunner * qq; qq = *p; p = &(qq->next))
      |                        ^~
daemon.c:1437:43: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1437 |          || q->next_tick == qq->next_tick && q->interval < qq->interval
      |             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
daemon.c: In function 'daemon_go':
daemon.c:1697:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1697 | if (is_multiple_qrun())
      |    ^
macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  110 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
daemon.c:2258:5: note: in expansion of macro 'DEBUG'
 2258 |     DEBUG(D_any)
      |     ^~~~~
daemon.c:2615:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2615 |   if (sigalrm_seen)
      |      ^
cc dbfn.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dbfn.c
dbfn.c: In function 'dbfn_open':
dbfn.c:92:47: warning: '.lockfile' directive output may be truncated writing 9 bytes into a region of size between 0 and 255 [-Wformat-truncation=]
   92 | snprintf(CS filename, sizeof(filename), "%s/%s.lockfile", dirname, name);
      |                                               ^~~~~~~~~
In file included from /usr/include/stdio.h:906,
                 from exim.h:76,
                 from dbfn.c:11:
In function 'snprintf',
    inlined from 'dbfn_open' at dbfn.c:92:1:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 11 or more bytes (assuming 266) into a destination of size 256
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
dbfn.c: In function 'dbfn_open':
dbfn.c:148:47: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=]
  148 | snprintf(CS filename, sizeof(filename), "%s/%s", dirname, name);
      |                                               ^
In function 'snprintf',
    inlined from 'dbfn_open' at dbfn.c:148:1:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 2 or more bytes (assuming 257) into a destination of size 256
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
cc debug.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    debug.c
debug.c: In function 'debug_print_socket':
debug.c:442:34: warning: unknown conversion type character 'Y' in format [-Wformat=]
  442 |   debug_printf_indent(" socket: %Y\n", g);
      |                                  ^
debug.c:442:23: warning: too many arguments for format [-Wformat-extra-args]
  442 |   debug_printf_indent(" socket: %Y\n", g);
      |                       ^~~~~~~~~~~~~~~
debug.c: In function 'debug_trigger_fire':
debug.c:477:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  477 | if (debug_file && (nbytes = pretrigger_writeoff - pretrigger_readoff) != 0)
      |    ^
In file included from exim.h:542,
                 from debug.c:11:
functions.h: In function 'debug_vprintf':
functions.h:756:11: warning: '__builtin_strncpy' output truncated copying between 0 and 3 bytes from a string of length 3 [-Wstringop-truncation]
  756 | return US strncpy(CS dst, CCS src, n);
      |           ^
cc deliver.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    deliver.c
deliver.c: In function 'delivery_log':
deliver.c:1281:23: warning: unknown conversion type character 'Y' in format [-Wformat=]
 1281 | log_write(0, flags, "%Y", g);
      |                       ^
deliver.c:1281:21: warning: too many arguments for format [-Wformat-extra-args]
 1281 | log_write(0, flags, "%Y", g);
      |                     ^~~~
deliver.c: In function 'deferral_log':
deliver.c:1354:8: warning: unknown conversion type character 'Y' in format [-Wformat=]
 1354 |   "== %Y", g);
      |        ^
deliver.c:1354:3: warning: too many arguments for format [-Wformat-extra-args]
 1354 |   "== %Y", g);
      |   ^~~~~~~
deliver.c: In function 'failure_log':
deliver.c:1425:29: warning: unknown conversion type character 'Y' in format [-Wformat=]
 1425 | log_write(0, LOG_MAIN, "** %Y", g);
      |                             ^
deliver.c:1425:24: warning: too many arguments for format [-Wformat-extra-args]
 1425 | log_write(0, LOG_MAIN, "** %Y", g);
      |                        ^~~~~~~
deliver.c: In function 'post_process_one':
deliver.c:1527:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1527 |        || result == FAIL  && tb->log_fail_output
      |           ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
deliver.c:1528:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1528 |        || result == DEFER && tb->log_defer_output
      |           ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~
deliver.c:1554:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1554 |     if (sender_address[0] != 0 || addr->prop.errors_address)
      |        ^
deliver.c: In function 'deliver_local':
deliver.c:2436:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2436 |         || message_length > 0  && (ret = write(pfd[pipe_write], s, message_length)) != message_length
      |            ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
deliver.c: In function 'do_local_deliveries':
deliver.c:2810:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2810 |         && (  !addr->host_list && !next->host_list
      |               ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~
deliver.c: In function 'do_remote_deliveries':
deliver.c:4421:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4421 |   if (tpt_parallel_check(tp, addr, &serialize_key))
      |      ^
deliver.c:4851:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4851 |       if (testflag(addr, af_pipelining))
      |          ^
deliver.c: In function 'deliver_message':
deliver.c:7556:35: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 7556 |     else if (  (  f.queue_running && !f.deliver_force
      |                   ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~
deliver.c:7914:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 7914 |    && (  addr_local && (addr_local->next || addr_remote)
      |          ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
deliver.c:8193:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 8192 |      ||    addr_failed->dsn_flags & rf_dsnflags
      |            ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 8193 |         && !(addr_failed->dsn_flags & rf_notify_failure)
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
deliver.c: At top level:
deliver.c:5563:1: warning: 'dsn_put_wrapped' defined but not used [-Wunused-function]
 5563 | dsn_put_wrapped(FILE * fp, const uschar * header, const uschar * s)
      | ^~~~~~~~~~~~~~~
In file included from exim.h:542,
                 from deliver.c:13:
functions.h: In function 'delivery_log':
functions.h:1229:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'string_timesince' at functions.h:1239:8,
    inlined from 'delivery_log' at deliver.c:1272:7:
functions.h:1229:31: note: directive argument in the range [0, 4294967]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:906,
                 from exim.h:76:
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1229:1,
    inlined from 'string_timesince' at functions.h:1239:8,
    inlined from 'delivery_log' at deliver.c:1272:7:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'delivery_log':
functions.h:1229:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'delivery_log' at deliver.c:1276:7:
functions.h:1229:31: note: directive argument in the range [0, 4294967]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1229:1,
    inlined from 'delivery_log' at deliver.c:1276:7:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'post_process_one':
functions.h:1229:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'deferral_log' at deliver.c:1335:7,
    inlined from 'post_process_one' at deliver.c:1671:5:
functions.h:1229:31: note: directive argument in the range [0, 4294967]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1229:1,
    inlined from 'deferral_log' at deliver.c:1335:7,
    inlined from 'post_process_one' at deliver.c:1671:5:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'post_process_one':
functions.h:1229:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'failure_log' at deliver.c:1415:7,
    inlined from 'post_process_one' at deliver.c:1726:3:
functions.h:1229:31: note: directive argument in the range [0, 4294967]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1229:1,
    inlined from 'failure_log' at deliver.c:1415:7,
    inlined from 'post_process_one' at deliver.c:1726:3:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'deliver_message':
functions.h:1229:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'string_timesince' at functions.h:1239:8,
    inlined from 'deliver_message' at deliver.c:8278:5:
functions.h:1229:31: note: directive argument in the range [0, 4294967]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1229:1,
    inlined from 'string_timesince' at functions.h:1239:8,
    inlined from 'deliver_message' at deliver.c:8278:5:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
cc directory.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    directory.c
cc dns.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dns.c
dns.c: In function 'dns_special_lookup':
dns.c:1202:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1202 |     if (strcmpic(namesuff, US".arpa") == 0)
      |        ^
dns.c:1173:19: warning: variable 'dummy_weight' set but not used [-Wunused-but-set-variable]
 1173 |     int priority, dummy_weight, port;
      |                   ^~~~~~~~~~~~
cc drtables.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    drtables.c
cc enq.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    enq.c
cc exim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    exim.c
In file included from exim.h:542,
                 from exim.c:15:
exim.c: In function 'exim_nullstd':
exim.c:651:26: warning: too many arguments for format [-Wformat-extra-args]
  651 |       string_open_failed("/dev/null", NULL));
      |                          ^~~~~~~~~~~
functions.h:605:59: note: in definition of macro 'string_open_failed'
  605 |         string_open_failed_trc(US __FUNCTION__, __LINE__, fmt, __VA_ARGS__)
      |                                                           ^~~
exim.c: In function 'show_string':
exim.c:972:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  972 | if (s)
      |    ^
exim.c: In function 'macros_trusted':
exim.c:1568:21: warning: unused variable 'n' [-Wunused-variable]
 1568 | int white_count, i, n;
      |                     ^
exim.c: In function 'main':
exim.c:2346:16: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2346 |             if (Ustrlen(p))
      |                ^
exim.c:2543:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2543 |     if (!*argrest)
      |        ^
exim.c:2795:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2795 |     if (!*argrest)
      |        ^
exim.c:2823:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2823 |       if (!*argrest)
      |          ^
exim.c:2868:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2868 |     if (!*argrest)
      |        ^
exim.c:2886:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2886 |     if (!*argrest)
      |        ^
exim.c:2944:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2944 |       if (!continue_proxy_cipher)
      |          ^
exim.c:3261:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3261 |         if (!*(alias_arg = argrest))
      |            ^
exim.c:3270:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3270 |         if (!*p)
      |            ^
exim.c:3524:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3524 |     if (!*argrest)
      |        ^
exim.c:3616:42: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3616 |             if (  queue_name && qq->name && Ustrcmp(queue_name, qq->name) == 0
      |                   ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:3662:16: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3662 |             if (i >= 2)
      |                ^
exim.c:3779:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3779 |     if (!*argrest)
      |        ^
exim.c:3821:32: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3821 |          || msg_action_arg > 0 && !one_msg_action
      |             ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~
exim.c:3825:22: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3825 |          || checking && msg_action != MSG_LOAD
      |             ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:3832:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3832 |    || f.daemon_listen && is_onetime_qrun()
      |       ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~
exim.c:3833:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3833 |    || f.inetd_wait_mode && qrunners
      |       ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~
exim.c:3849:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3849 |    || deliver_selectstring && !qrunners
      |       ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~
exim.c:3850:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3850 |    || msg_action == MSG_LOAD && (!expansion_test || expansion_test_message)
      |       ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4150:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4150 |   if (trusted_groups)
      |      ^
exim.c:4194:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4194 | if (cmdline_syslog_name)
      |    ^
exim.c:4232:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4232 | if (log_oneline)
      |    ^
exim.c:4324:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4324 | if (  removed_privilege
      |    ^
exim.c:4469:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4469 |      || count_queue && queue_list_requires_admin
      |         ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4470:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4470 |      || list_queue && queue_list_requires_admin
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4471:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4471 |      || qrunners && prod_requires_admin
      |         ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
exim.c:4472:25: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4472 |      || queue_name_dest && prod_requires_admin
      |         ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~
exim.c:4473:18: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4473 |      || debugset && !f.running_in_test_harness
      |         ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
exim.c:4629:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4629 |   if (rv == -1)
      |      ^
exim.c:4750:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4750 | if (rcpt_verify_quota)
      |    ^
exim.c:5156:23: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 5156 | if (  !sender_address && !smtp_input
      |       ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~
exim.c:5178:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 5178 | if (  !smtp_input && !sender_address
      |       ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~
exim.c:5341:12: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 5341 |     while (s = get_stdinput(fn_readline, fn_addhist))
      |            ^
exim.c:5635:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5635 |   if (expand_string_message)
      |      ^
exim.c:5799:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5799 |         if (recipients_max > 0 && ++rcount > recipients_max &&
      |            ^
exim.c:5820:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5820 |         if (recipient)
      |            ^
exim.c:5833:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 5833 |         if (!recipient)
      |            ^
In file included from local_scan.h:33,
                 from exim.h:534:
mytypes.h:104:28: warning: ignoring return value of 'chdir' declared with attribute 'warn_unused_result' [-Wunused-result]
  104 | #define Uchdir(s)          chdir(CCS(s))
      |                            ^~~~~~~~~~~~~
exim.c:4414:10: note: in expansion of macro 'Uchdir'
 4414 |   (void) Uchdir(spool_directory);
      |          ^~~~~~
exim.c: In function 'usr1_handler':
exim.c:337:7: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
  337 | (void)write(fd, process_info, process_info_len);
      |       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc expand.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    expand.c
expand.c: In function 'read_subs':
expand.c:2245:53: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
 2245 |           ESI_BRACE_ENDS | ESI_HONOR_DOLLAR | flags & ESI_SKIPPING, &s, resetok,
expand.c: In function 'dewrap':
expand.c:2382:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2382 |     else if (*p == *wrap)
      |             ^
expand.c: In function 'eval_condition':
expand.c:2672:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2672 |           || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h'
      |              ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~
expand.c:2994:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2994 |     if (!isalpha(opname[0]) && yield)
      |        ^
expand.c:3350:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3350 |     if (yield)
      |        ^
expand.c: In function 'prvs_hmac_sha1':
expand.c:3991:47: warning: unknown conversion type character 'Y' in format [-Wformat=]
 3991 |   debug_printf_indent("prvs: hash source is '%Y'\n", hash_source);
      |                                               ^
expand.c:3991:23: warning: too many arguments for format [-Wformat-extra-args]
 3991 |   debug_printf_indent("prvs: hash source is '%Y'\n", hash_source);
      |                       ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
expand.c: In function 'eval_expr':
expand.c:4108:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4108 | if (!*error)
      |    ^
expand.c: In function 'expand_listnamed':
expand.c:4471:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 4471 |     for(char * cp; cp = strpbrk(CCS item, tok); item = US cp)
      |                    ^~
In file included from exim.h:535,
                 from expand.c:14:
expand.c: In function 'expand_string_internal':
macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  110 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
expand.c:4657:7: note: in expansion of macro 'DEBUG'
 4657 |       DEBUG(D_expand)
      |       ^~~~~
expand.c:4722:52: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4722 |           || (*t == 'r' || *t == 'l' || *t == 'b') && *++t == 'h'
      |              ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~
expand.c:6133:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 6133 |         if (Ustrncmp(s, "json", 4) == 0)
      |            ^
expand.c:6460:50: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 6460 |       if (*sub[1]) for (uschar sep = *sub[0], c; c = *sub[1]; sub[1]++)
      |                                                  ^
expand.c:6516:40: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
 6516 |                 ESI_BRACE_ENDS | flags & ESI_SKIPPING, &s, &resetok, NULL);
expand.c:6792:38: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
 6792 |               ESI_BRACE_ENDS | flags & ESI_SKIPPING, &s, &resetok, NULL);
expand.c:7207:38: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
 7207 |               ESI_BRACE_ENDS | flags & ESI_SKIPPING, &s1, &resetok, NULL);
expand.c:7324:42: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
 7324 |                 ESI_HONOR_DOLLAR | flags & ESI_SKIPPING, NULL, &resetok, NULL);
expand.c:7662:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7662 |         if (t)
      |            ^
expand.c:7680:15: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 7680 |           if (*outsep = *++sub) ++sub;
      |               ^
expand.c:7679:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7679 |         if (Uskip_whitespace(&sub) == '>')
      |            ^
expand.c:7917:20: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 7917 |                 if (--bytes_left == 0)          /* codepoint complete */
      |                    ^
expand.c:8030:57: warning: unknown conversion type character 'Y' in format [-Wformat=]
 8030 |           DEBUG(D_expand) debug_printf_indent("yield: '%Y'\n", yield);
      |                                                         ^
expand.c:8030:47: warning: too many arguments for format [-Wformat-extra-args]
 8030 |           DEBUG(D_expand) debug_printf_indent("yield: '%Y'\n", yield);
      |                                               ^~~~~~~~~~~~~~~
expand.c: In function 'eval_condition':
expand.c:3308:21: warning: 'tempcond' may be used uninitialized [-Wmaybe-uninitialized]
 3308 |   *yield = tempcond == testfor;
      |            ~~~~~~~~~^~~~~~~~~~
expand.c:2635:6: note: 'tempcond' declared here
 2635 | BOOL tempcond, combined_cond;
      |      ^~~~~~~~
expand.c:3308:21: warning: 'tempcond' may be used uninitialized [-Wmaybe-uninitialized]
 3308 |   *yield = tempcond == testfor;
      |            ~~~~~~~~~^~~~~~~~~~
expand.c:2635:6: note: 'tempcond' declared here
 2635 | BOOL tempcond, combined_cond;
      |      ^~~~~~~~
cc filter.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    filter.c
filter.c: In function 'interpret_commands':
filter.c:2024:29: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 2024 |           for (uschar * ss; ss = string_nextinlist(&list, &sep, NULL, 0); )
      |                             ^~
filter.c:2097:51: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2097 |         if (finish_obeyed  ||  ok != FF_DELIVERED && ok != FF_NOTDELIVERED)
      |                                ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~
cc filtertest.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    filtertest.c
cc globals.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    globals.c
cc dkim.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dkim.c
dkim.c: In function 'dkim_exim_verify_log_sig':
dkim.c:292:26: warning: unknown conversion type character 'Y' in format [-Wformat=]
  292 | log_write(0, LOG_MAIN, "%Y", logmsg);
      |                          ^
dkim.c:292:24: warning: too many arguments for format [-Wformat-extra-args]
  292 | log_write(0, LOG_MAIN, "%Y", logmsg);
      |                        ^~~~
dkim.c: In function 'dkim_exim_sign':
dkim.c:713:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  713 |     if (dkim->dkim_identity)
      |        ^
dkim.c:719:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  719 |     if (dkim->dkim_timestamps)
      |        ^
In file included from exim.h:535,
                 from dkim.c:13:
dkim.c: In function 'authres_dkim':
macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  110 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
dkim.c:886:1: note: in expansion of macro 'DEBUG'
  886 | DEBUG(D_acl)
      | ^~~~~
cc dkim_transport.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dkim_transport.c
dkim_transport.c: In function 'dkt_direct':
dkim_transport.c:142:31: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  142 | tctx->options = tctx->options & ~(topt_end_dot | topt_use_bdat)
      |                 ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc dnsbl.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dnsbl.c
dnsbl.c: In function 'one_check_dnsbl':
dnsbl.c:252:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  252 |         if (host_aton(da->address, address) == 1)
      |            ^
cc hash.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    hash.c
cc header.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    header.c
header.c: In function 'header_add_backend':
header.c:112:40: warning: unknown conversion type character 'Y' in format [-Wformat=]
  112 |   log_write(0, LOG_MAIN|LOG_PANIC_DIE, "string too long in header_add: "
      |                                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
header.c:113:11: note: format string is defined here
  113 |     "%.100Y ...", &gs);
      |           ^
header.c:112:40: warning: too many arguments for format [-Wformat-extra-args]
  112 |   log_write(0, LOG_MAIN|LOG_PANIC_DIE, "string too long in header_add: "
      |                                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc host.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    host.c
host.c: In function 'random_number':
host.c:87:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
   87 | if (random_seed == 0)
      |    ^
host.c: In function 'host_fake_gethostbyname':
host.c:197:19: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  197 |   if (   ipa == 4 && af == AF_INET
      |                   ^
host.c: In function 'host_is_tls_on_connect_port':
host.c:1172:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1172 | for (uschar * s, * end; s = string_nextinlist(&list, &sep, NULL, 0); )
      |                         ^
host.c: In function 'host_find_byname':
host.c:1914:9: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1914 |         && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0,
host.c: In function 'set_address_from_dns':
host.c:2243:11: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2243 |           && match_isinlist(host->name, CUSS &dns_ipv4_lookup, 0,
host.c: In function 'host_find_bydns':
host.c:2608:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2608 |   if (dnssec_request)
      |      ^
host.c:3060:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3060 |            && Ustrchr(next->address, ':')       /* OR next is IPv6 */
host.c:3064:12: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3064 |            && !Ustrchr(next->address, ':')      /* OR next is IPv4 */
cc host_address.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    host_address.c
cc ip.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    ip.c
cc log.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    log.c
In file included from exim.h:535,
                 from log.c:14:
log.c: In function 'log_open_already_exim':
macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  110 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
log.c:292:3: note: in expansion of macro 'DEBUG'
  292 |   DEBUG(D_any)
      |   ^~~~~
log.c: In function 'log_write':
log.c:961:18: warning: unknown conversion type character 'Y' in format [-Wformat=]
  961 |   debug_printf("%Y\n", g);
      |                  ^
log.c:961:16: warning: too many arguments for format [-Wformat-extra-args]
  961 |   debug_printf("%Y\n", g);
      |                ^~~~~~
log.c:1056:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1056 |   if (  !debug_selector
      |      ^
log.c:1287:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1287 |   if ((flags & LOG_PANIC_DIE) != LOG_PANIC)
      |      ^
log.c: In function 'decode_bits':
log.c:1425:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1425 |     if (c == 0)
      |        ^
log.c: In function 'log_write':
log.c:1269:14: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
 1269 |       (void) write(paniclogfd, panic_save_buffer, Ustrlen(panic_save_buffer));
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:542:
functions.h: In function 'debug_logging_from_spool':
functions.h:756:11: warning: '__builtin_strncpy' specified bound 256 equals destination size [-Wstringop-truncation]
  756 | return US strncpy(CS dst, CCS src, n);
      |           ^
cc lss.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lss.c
cc match.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    match.c
In file included from exim.h:535,
                 from match.c:13:
match.c: In function 'match_check_list':
macros.h:111:23: warning: this 'if' clause does not guard... [-Wmisleading-indentation]
  111 | #define HDEBUG(x)     if (host_checking || debug_selector & (x))
      |                       ^~
match.c:922:1: note: in expansion of macro 'HDEBUG'
  922 | HDEBUG(D_lists)
      | ^~~~~~
match.c:928:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if'
  928 |   return yield == OK ? FAIL : OK;
      |   ^~~~~~
match.c: In function 'check_address':
match.c:1256:54: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
 1256 | csb.flags = MCS_PARTIAL | MCS_AT_SPECIAL | cb->flags & MCS_CASELESS;
cc md5.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    md5.c
cc moan.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    moan.c
cc os.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    os.c
cc parse.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    parse.c
parse.c: In function 'read_domain':
parse.c:272:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  272 |     while (*s >= 33 && *s <= 90 || *s >= 94 && *s <= 126) *t++ = *s++;
      |            ~~~~~~~~~^~~~~~~~~~~
parse.c: In function 'read_addr_spec':
parse.c:566:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  566 |   if (*s != term)
      |      ^
cc priv.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    priv.c
cc proxy.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    proxy.c
proxy.c: In function 'proxy_protocol_setup':
proxy.c:508:1: warning: label 'bad' defined but not used [-Wunused-label]
  508 | bad:
      | ^~~
proxy.c:207:11: warning: unused variable 'vslen' [-Wunused-variable]
  207 | socklen_t vslen = sizeof(struct timeval);
      |           ^~~~~
proxy.c:202:5: warning: unused variable 'get_ok' [-Wunused-variable]
  202 | int get_ok = 0;
      |     ^~~~~~
cc queue.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    queue.c
queue.c: In function 'queue_get_spool_list':
queue.c:196:29: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  196 |   for (struct dirent * ent; ent = readdir(dd); )
      |                             ^~~
queue.c:217:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  217 |     if (  (len == SPOOL_NAME_LENGTH || len == SPOOL_NAME_LENGTH_OLD)
      |        ^
queue.c: In function 'queue_run':
queue.c:491:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  491 |     if (!q->queue_run_force && deliver_queue_load_max >= 0)
      |        ^
queue.c:805:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  805 | if (!recurse)
      |    ^
queue.c: In function 'queue_action':
queue.c:1177:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1177 | if ((deliver_datafile = spool_open_datafile(id)) < 0)
      |    ^
queue.c:1518:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1518 |   if (yield)
      |      ^
queue.c: In function 'queue_check_only':
queue.c:1562:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1562 | if (s)
      |    ^
cc rda.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    rda.c
rda.c: In function 'rda_get_file_contents':
rda.c:256:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  256 | if (!uid_ok)
      |    ^
rda.c:263:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  263 | if (!gid_ok)
      |    ^
rda.c: In function 'rda_extract':
rda.c:384:19: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
  384 |     expand_forbid & ~RDO_FILTER_EXPANSIONS  |  options & RDO_FILTER_EXPANSIONS;
cc readconf.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    readconf.c
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c:33:41: warning: missing braces around initializer [-Wmissing-braces]
   33 | static optionlist optionlist_config[] = {
      |                                         ^
......
  220 |   { "local_scan_path",          opt_stringptr,   &local_scan_path },
      |                                                  {                }
readconf.c: In function 'get_config_line':
readconf.c:1074:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1074 |     if (*ss != '/')
      |        ^
readconf.c: In function 'readconf_handle_option':
readconf.c:2142:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2142 |       if ((ol2 = find_option(name2, oltop, last)))
      |          ^
readconf.c:2154:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2154 |       if ((ol2 = find_option(name2, oltop, last)))
      |          ^
readconf.c: In function 'readconf_main':
readconf.c:3267:8: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3263 |           statbuf.st_gid != root_gid            /* group not root & */
      |           ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 3264 | #ifdef CONFIGURE_GROUP
      | ~~~~~~~~~~~~~~~~~~~~~~
 3265 |        && statbuf.st_gid != config_gid          /* group not the special one */
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 3266 | #endif
      | ~~~~~~  
 3267 |        && (statbuf.st_mode & 020) != 0          /* group writeable  */
      |        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
readconf.c:3283:12: warning: unused variable 'dummy' [-Wunused-variable]
 3283 |     void * dummy = store_get((int)statbuf.st_size, GET_UNTAINTED);
      |            ^~~~~
readconf.c: In function 'readconf_retry_error':
readconf.c:3936:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3936 |     if (i >= nelem(extras))
      |        ^
readconf.c: In function 'auths_init':
readconf.c:4184:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4184 |       if (  au->client && bu->client
      |             ~~~~~~~~~~~^~~~~~~~~~~~~
readconf.c: In function 'print_config':
readconf.c:4485:51: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4485 |              || Ustrncmp(current, "hide", 4) == 0 && isspace(current[4])
cc receive.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    receive.c
receive.c: In function 'receive_statvfs':
receive.c:240:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  240 | if (STATVFS(CS path, &statbuf) != 0)
      |    ^
receive.c: In function 'receive_check_fs':
receive.c:305:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  305 |   if (  space >= 0 && space + msg_size / 1024 < check_spool_space
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:323:20: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  323 |   if (  space >= 0 && space < check_log_space
      |         ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c: In function 'run_mime_acl':
receive.c:1494:41: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1494 |   for (tempdir = exim_opendir(scandir); entry = readdir(tempdir); )
      |                                         ^~~~~
receive.c: In function 'receive_msg':
receive.c:1904:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1904 |   if (smtp_input /* && !smtp_batched_input */)
      |      ^
receive.c:2360:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2360 | if (smtp_input)
      |    ^
receive.c:2518:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2518 |                 && (  f.sender_local && !f.trusted_caller && !f.suppress_local_fixups
      |                       ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:2638:12: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2638 |         if (recipient)
      |            ^
receive.c:2972:49: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 2972 |       && (  f.sender_local && !f.trusted_caller && !f.suppress_local_fixups
      |             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:3020:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3020 |   if (make_sender)
      |      ^
receive.c:3868:16: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 3868 |     r->address = rewrite_address_qualify(r->address, TRUE);
      |                ^
receive.c:3870:20: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 3870 |       r->errors_to = rewrite_address_qualify(r->errors_to, TRUE);
      |                    ^
receive.c:3919:39: warning: unknown conversion type character 'Y' in format [-Wformat=]
 3919 |   log_write(0, LOG_MAIN|LOG_REJECT, "%Y %srejected by local_scan(): %.256s",
      |                                       ^
receive.c:3919:42: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'gstring *' [-Wformat=]
 3919 |   log_write(0, LOG_MAIN|LOG_REJECT, "%Y %srejected by local_scan(): %.256s",
      |                                         ~^
      |                                          |
      |                                          char *
 3920 |     g, istemp, string_printing(errmsg));
      |     ~                                     
      |     |
      |     gstring *
receive.c:3919:37: warning: too many arguments for format [-Wformat-extra-args]
 3919 |   log_write(0, LOG_MAIN|LOG_REJECT, "%Y %srejected by local_scan(): %.256s",
      |                                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:3958:33: warning: suggest parentheses around arithmetic in operand of '|' [-Wparentheses]
 3958 |     r->dsn_flags = r->dsn_flags & ~(rf_notify_success | rf_notify_delay)
      |                    ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
receive.c:4288:32: warning: unknown conversion type character 'Y' in format [-Wformat=]
 4288 |       log_write(0, LOG_MAIN, "%Y", g);
      |                                ^
receive.c:4288:30: warning: too many arguments for format [-Wformat-extra-args]
 4288 |       log_write(0, LOG_MAIN, "%Y", g);
      |                              ^~~~
receive.c:4354:7: warning: unknown conversion type character 'Y' in format [-Wformat=]
 4354 |     "%Y", g);
      |       ^
receive.c:4354:5: warning: too many arguments for format [-Wformat-extra-args]
 4354 |     "%Y", g);
      |     ^~~~
receive.c:4472:13: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4472 |     else if (smtp_reply[0] != 0)
      |             ^
In file included from exim.h:542,
                 from receive.c:12:
functions.h:1229:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'receive_msg' at receive.c:4142:7:
functions.h:1229:31: note: directive argument in the range [0, 4294967]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:906,
                 from exim.h:76:
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1229:1,
    inlined from 'receive_msg' at receive.c:4142:7:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
cc retry.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    retry.c
In file included from exim.h:535,
                 from retry.c:13:
retry.c: In function 'retry_update':
macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  110 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
retry.c:638:9: note: in expansion of macro 'DEBUG'
  638 |         DEBUG(D_retry)
      |         ^~~~~
retry.c:856:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  856 |       if (update_count > 0 && update_count == timedout_count)
      |          ^
cc rewrite.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    rewrite.c
cc rfc2047.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    rfc2047.c
cc regex_cache.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    regex_cache.c
cc route.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    route.c
route.c: In function 'set_router_vars':
route.c:1470:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1470 |   if (!(val = expand_string(US assignment)))
      |      ^
route.c: In function 'route_address':
route.c:1837:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1837 |   if (  (  verify == v_sender && r->fail_verify_sender
      |            ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~
cc search.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    search.c
search.c: In function 'search_args':
search.c:239:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  239 |   if (opts) for (uschar * s; s = string_nextinlist(&opts, &sep, NULL, 0); )
      |                              ^
search.c: In function 'search_open':
search.c:434:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  434 | if (lk->type == lookup_absfile && open_filecount >= lookup_open_max)
      |    ^
search.c: In function 'internal_search_find':
search.c:558:14: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  558 |    && (!opts && !e->opts  ||  opts && e->opts && Ustrcmp(opts, e->opts) == 0)
      |        ~~~~~~^~~~~~~~~~~
search.c: In function 'search_find':
search.c:746:22: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  746 |   for (uschar * ele; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                      ^~~
cc sieve.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    sieve.c
cc smtp_in.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    smtp_in.c
smtp_in.c: In function 'bdat_getc':
smtp_in.c:824:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  824 |       if (chunking_datasize == 0)
      |          ^
smtp_in.c: In function 'check_helo':
smtp_in.c:1515:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1515 | if (!yield)
      |    ^
smtp_in.c: In function 'smtp_setup_batch_msg':
smtp_in.c:1844:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1844 |       if (  !sender_domain
      |          ^
smtp_in.c:1903:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1903 |       if (!recipient_domain)
      |          ^
smtp_in.c: In function 'tfo_in_check':
smtp_in.c:2028:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2028 | if (getsockopt(fileno(smtp_out), IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0)
      |    ^
smtp_in.c: In function 'smtp_start_session':
smtp_in.c:2669:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2669 | if (!check_sync())
      |    ^
smtp_in.c:2691:15: warning: unknown conversion type character 'Y' in format [-Wformat=]
 2691 | smtp_printf("%Y",
      |               ^
smtp_in.c:2691:13: warning: too many arguments for format [-Wformat-extra-args]
 2691 | smtp_printf("%Y",
      |             ^~~~
smtp_in.c: In function 'synprot_error':
smtp_in.c:2745:37: warning: unknown conversion type character 'Y' in format [-Wformat=]
 2745 |   log_write(0, LOG_MAIN|LOG_REJECT, "SMTP call from %s dropped: too many "
      |                                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
smtp_in.c:2746:59: note: format string is defined here
 2746 |     "syntax or protocol errors (last command was \"%s\", %Y)",
      |                                                           ^
smtp_in.c:2745:37: warning: too many arguments for format [-Wformat-extra-args]
 2745 |   log_write(0, LOG_MAIN|LOG_REJECT, "SMTP call from %s dropped: too many "
      |                                     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
smtp_in.c: In function 'smtp_notquit_exit':
smtp_in.c:3206:22: warning: unknown conversion type character 'Y' in format [-Wformat=]
 3206 |     smtp_printf("%s %Y\r\n", FALSE, code, g);
      |                      ^
smtp_in.c:3206:17: warning: too many arguments for format [-Wformat-extra-args]
 3206 |     smtp_printf("%s %Y\r\n", FALSE, code, g);
      |                 ^~~~~~~~~~~
smtp_in.c: In function 'smtp_verify_helo':
smtp_in.c:3286:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3286 |   if (sender_host_name)
      |      ^
smtp_in.c: In function 'smtp_setup_msg':
smtp_in.c:3882:45: warning: unknown conversion type character 'Y' in format [-Wformat=]
 3882 |           log_write(0, LOG_MAIN|LOG_REJECT, "SMTP call from %s dropped: too many "
      |                                             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
smtp_in.c:3883:67: note: format string is defined here
 3883 |             "syntax or protocol errors (last command was \"%s\", %Y)",
      |                                                                   ^
smtp_in.c:3882:45: warning: too many arguments for format [-Wformat-extra-args]
 3882 |           log_write(0, LOG_MAIN|LOG_REJECT, "SMTP call from %s dropped: too many "
      |                                             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
smtp_in.c:3960:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3960 |       if (acl_smtp_helo)
      |          ^
smtp_in.c:4325:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4325 |       if (!fl.helo_seen)
      |          ^
smtp_in.c:4665:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 4665 |       if (!sender_domain && *sender_address)
      |          ^
smtp_in.c:4900:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 4900 |       if (rcpt_count+1 < 0 || rcpt_count > recipients_max && recipients_max > 0)
      |                               ~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~
In file included from exim.h:542,
                 from smtp_in.c:13:
functions.h: In function 'string_timesince.constprop':
functions.h:1229:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'string_timesince.constprop' at functions.h:1239:8:
functions.h:1229:31: note: directive argument in the range [0, 4294967]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In file included from /usr/include/stdio.h:906,
                 from exim.h:76:
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1229:1,
    inlined from 'string_timesince.constprop' at functions.h:1239:8:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'log_close_event':
functions.h:1229:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'string_timesince' at functions.h:1239:8,
    inlined from 'log_close_event' at smtp_in.c:385:1:
functions.h:1229:31: note: directive argument in the range [0, 4294967]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1229:1,
    inlined from 'string_timesince' at functions.h:1239:8,
    inlined from 'log_close_event' at smtp_in.c:385:1:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'smtp_log_no_mail':
functions.h:1229:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'string_timesince' at functions.h:1239:8,
    inlined from 'smtp_log_no_mail' at smtp_in.c:1456:1:
functions.h:1229:31: note: directive argument in the range [0, 4294967]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1229:1,
    inlined from 'string_timesince' at functions.h:1239:8,
    inlined from 'smtp_log_no_mail' at smtp_in.c:1456:1:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'smtp_setup_msg':
functions.h:1229:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'string_timesince' at functions.h:1239:8,
    inlined from 'smtp_setup_msg' at smtp_in.c:5451:2:
functions.h:1229:31: note: directive argument in the range [0, 4294967]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1229:1,
    inlined from 'string_timesince' at functions.h:1239:8,
    inlined from 'smtp_setup_msg' at smtp_in.c:5451:2:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
functions.h: In function 'smtp_setup_msg':
functions.h:1229:35: warning: '%03u' directive output may be truncated writing between 3 and 7 bytes into a region of size between 0 and 5 [-Wformat-truncation=]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                                   ^~~~
In function 'string_timediff',
    inlined from 'string_timesince' at functions.h:1239:8,
    inlined from 'smtp_setup_msg' at smtp_in.c:5438:2:
functions.h:1229:31: note: directive argument in the range [0, 4294967]
 1229 | snprintf(CS buf, sizeof(buf), "%u.%03us", (uint)diff->tv_sec, (uint)diff->tv_usec/1000);
      |                               ^~~~~~~~~~
In function 'snprintf',
    inlined from 'string_timediff' at functions.h:1229:1,
    inlined from 'string_timesince' at functions.h:1239:8,
    inlined from 'smtp_setup_msg' at smtp_in.c:5438:2:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 7 and 20 bytes into a destination of size 7
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
cc smtp_out.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    smtp_out.c
smtp_out.c: In function 'tfo_out_check':
smtp_out.c:233:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  233 |     if (  getsockopt(sock, IPPROTO_TCP, TCP_INFO, &tinfo, &len) == 0
      |        ^
cc spool_in.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spool_in.c
cc spool_out.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spool_out.c
cc std-crypto.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    std-crypto.c
cc store.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    store.c
store.c: In function 'is_tainted_fn':
store.c:310:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  310 |   if (b = qp->pool.current_block)
      |       ^
store.c: In function 'quoter_for_address':
store.c:636:7: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  636 |   if (b = pp->current_block)
      |       ^
store.c: In function 'is_incompatible_fn':
store.c:686:28: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  686 | return ni > oi || ni == oi && nq != oq;
      |                   ~~~~~~~~~^~~~~~~~~~~
store.c: In function 'internal_store_malloc':
store.c:1184:47: warning: format '%lu' expects argument of type 'long unsigned int', but argument 3 has type 'size_t' {aka 'unsigned int'} [-Wformat=]
 1184 | DEBUG(D_memory) debug_printf("--Malloc %6p %5lu bytes\t%-20s %4d\tpool %5d  nonpool %5d\n",
      |                                            ~~~^
      |                                               |
      |                                               long unsigned int
      |                                            %5u
 1185 |   yield, size, func, line, pool_malloc, nonpool_malloc);
      |          ~~~~                                  
      |          |
      |          size_t {aka unsigned int}
store.c: In function 'internal_store_free':
store.c:1220:47: warning: format '%ld' expects argument of type 'long int', but argument 3 has type 'size_t' {aka 'unsigned int'} [-Wformat=]
 1220 | DEBUG(D_memory) debug_printf("----Free %6p %5ld bytes\t%-20s %4d\n",
      |                                            ~~~^
      |                                               |
      |                                               long int
      |                                            %5d
 1221 |                     block, *(size_t *)p, func, linenumber);
      |                            ~~~~~~~~~~~~        
      |                            |
      |                            size_t {aka unsigned int}
cc string.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    string.c
string.c: In function 'string_printing2':
string.c:324:24: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  324 |      || flags & SP_TAB && c == '\t'
      |         ~~~~~~~~~~~~~~~^~~~~~~~~~~~
string.c:325:26: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  325 |      || flags & SP_SPACE && c == ' '
      |         ~~~~~~~~~~~~~~~~~^~~~~~~~~~~
string.c: In function 'string_vformat_trc':
string.c:1426:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1426 |   if (*fp == '.')
      |      ^
string.c:1599:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1599 |       if (!(flags & SVFMT_TAINT_NOCHK) && is_incompatible(g->s, s))
      |          ^
cc tls.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    tls.c
tls.c: In function 'tls_set_watch':
tls.c:291:20: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  291 |   for (uschar * s; s = string_nextinlist(&filename, &sep, NULL, 0); )
      |                    ^
In file included from tls.c:463:
tls-gnu.c: In function 'tls_g_init':
tls-gnu.c:454:5: warning: unused variable 'rc' [-Wunused-variable]
  454 | int rc;
      |     ^~
tls-gnu.c: In function 'init_server_dh':
tls-gnu.c:744:12: warning: unused variable 'host' [-Wunused-variable]
  744 | host_item *host = NULL; /* dummy for macros */
      |            ^~~~
tls-gnu.c: In function 'tls_server_clienthello_ext':
tls-gnu.c:1138:42: warning: unknown conversion type character 'Y' in format [-Wformat=]
 1138 |       log_write(0, LOG_MAIN, "TLS ALPN (%Y) rejected", g);
      |                                          ^
tls-gnu.c:1138:30: warning: too many arguments for format [-Wformat-extra-args]
 1138 |       log_write(0, LOG_MAIN, "TLS ALPN (%Y) rejected", g);
      |                              ^~~~~~~~~~~~~~~~~~~~~~~~
tls-gnu.c: In function 'tls_server_servercerts_cb':
tls-gnu.c:1189:1: warning: no return statement in function returning non-void [-Wreturn-type]
 1189 | }
      | ^
tls-gnu.c: In function 'creds_load_server_certs':
tls-gnu.c:1302:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 1302 | while (cfile = string_nextinlist(&clist, &csep, NULL, 0))
      |        ^~~~~
tls-gnu.c:1290:35: warning: unused variable 'cnt' [-Wunused-variable]
 1290 | int csep = 0, ksep = 0, osep = 0, cnt = 0, rc;
      |                                   ^~~
tls-gnu.c: In function 'creds_load_cabundle':
tls-gnu.c:1457:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1457 |   if ((statbuf.st_mode & S_IFMT) == S_IFDIR)
      |      ^
tls-gnu.c: In function 'tls_expand_session_files':
tls-gnu.c:1782:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1782 | if (!host)      /* server */
      |    ^
tls-gnu.c:1833:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1833 |   if (  !state->exp_tls_certificate
      |      ^
tls-gnu.c:1841:31: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 1841 |   if (  state->tls_privatekey && !Expand_check_tlsvar(tls_privatekey, errstr)
      |                               ^
tls-gnu.c:1864:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1864 |     if (state->received_sni)
      |        ^
tls-gnu.c:1779:5: warning: unused variable 'cert_count' [-Wunused-variable]
 1779 | int cert_count;
      |     ^~~~~~~~~~
tls-gnu.c:1778:15: warning: variable 'saved_tls_crl' set but not used [-Wunused-but-set-variable]
 1778 | const uschar *saved_tls_crl = NULL;
      |               ^~~~~~~~~~~~~
tls-gnu.c:1777:15: warning: variable 'saved_tls_verify_certificates' set but not used [-Wunused-but-set-variable]
 1777 | const uschar *saved_tls_verify_certificates = NULL;
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
tls-gnu.c: In function 'tls_set_remaining_x509':
tls-gnu.c:2008:19: warning: unused variable 'host' [-Wunused-variable]
 2008 | const host_item * host = state->host;  /* macro should be reconsidered? */
      |                   ^~~~
tls-gnu.c: In function 'peer_status':
tls-gnu.c:2315:17: warning: value computed is not used [-Wunused-value]
 2315 |       for (*++s && ++s; (c = *s) && c != ')'; s++)
      |                 ^~
tls-gnu.c:2262:19: warning: variable 'protocol' set but not used [-Wunused-but-set-variable]
 2262 | gnutls_protocol_t protocol;
      |                   ^~~~~~~~
In file included from exim.h:535,
                 from tls.c:21:
tls-gnu.c: In function 'exim_sni_handling_cb':
macros.h:110:26: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  110 | #define DEBUG(x)      if (debug_selector & (x))
      |                          ^
tls-gnu.c:2706:3: note: in expansion of macro 'DEBUG'
 2706 |   DEBUG(D_tls)
      |   ^~~~~
tls-gnu.c: In function 'tls_alpn_plist':
tls-gnu.c:2938:19: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
 2938 |   for (int i = 0; s = string_nextinlist(&list, &sep, NULL, 0); i++)
      |                   ^
tls-gnu.c: In function 'tls_server_start':
tls-gnu.c:3102:60: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3102 | while (rc == GNUTLS_E_AGAIN ||  rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
      |                                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~
tls-gnu.c:3166:9: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3166 | else if (server_seen_alpn == 0)
      |         ^
tls-gnu.c: In function 'tls_retrieve_session':
tls-gnu.c:3338:8: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3338 |     if ((dt = dbfn_read_with_length(dbm_file, tlsp->resume_index, &len)))
      |        ^
tls-gnu.c: In function 'tls_save_session':
tls-gnu.c:3370:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3370 |   if (tlsp->host_resumable)
      |      ^
tls-gnu.c: In function 'tls_client_start':
tls-gnu.c:3501:1: warning: this 'if' clause does not guard... [-Wmisleading-indentation]
 3501 | if (!cipher_list)
      | ^~
tls-gnu.c:3504:3: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if'
 3504 |   {
      |   ^
tls-gnu.c:3526:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 3526 |   if (plist)
      |      ^
tls-gnu.c:3639:59: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3639 | while (rc == GNUTLS_E_AGAIN || rc == GNUTLS_E_INTERRUPTED && !sigalrm_seen);
      |                                ~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~
In file included from tls.c:464:
tlscert-gnu.c: In function 'tls_cert_subject_altname':
tlscert-gnu.c:327:21: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  327 |   if (  match != -1 && match != ret     /* wrong type of SAN */
      |         ~~~~~~~~~~~~^~~~~~~~~~~~~~~
tls.c: In function 'tls_field_from_dn':
tls.c:632:40: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  632 |      || Ustrncmp(ele, match, len) == 0 && ele[len] == '='
tls.c: In function 'tls_clean_env':
tls.c:735:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  735 | if (path)
      |    ^
tls.c: In function 'tls_watch_discard_event':
tls.c:307:8: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result]
  307 | (void) read(fd, big_buffer, big_buffer_size);
      |        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
cc tod.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    tod.c
tod.c: In function 'tod_stamp':
tod.c:193:51: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 13 [-Wformat-truncation=]
  193 |               "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d",
      |                                                   ^~~~
tod.c:193:15: note: directive argument in the range [0, 2147483647]
  193 |               "%04u-%02u-%02u %02u:%02u:%02u %+03d%02d",
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:906,
                 from exim.h:76,
                 from tod.c:13:
In function 'snprintf',
    inlined from 'tod_stamp' at tod.c:192:13:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 26 and 86 bytes into a destination of size 36
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
tod.c: In function 'tod_stamp':
tod.c:186:56: warning: '%02d' directive output may be truncated writing between 2 and 10 bytes into a region of size between 0 and 9 [-Wformat-truncation=]
  186 |               "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d",
      |                                                        ^~~~
tod.c:186:15: note: directive argument in the range [0, 2147483647]
  186 |               "%04u-%02u-%02u %02u:%02u:%02u.%03u %+03d%02d",
      |               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In function 'snprintf',
    inlined from 'tod_stamp' at tod.c:185:13:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 30 and 97 bytes into a destination of size 36
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
cc transport.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    transport.c
transport.c: In function 'transport_write_message':
transport.c:1410:13: warning: variable 'dummy' set but not used [-Wunused-but-set-variable]
 1410 |         int dummy = read(pfd[pipe_read], (void *)&save_errno, sizeof(int));
      |             ^~~~~
transport.c:1397:6: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1397 |   if (yield)
      |      ^
transport.c: In function 'transport_update_waiting':
transport.c:1508:35: warning: format '%s' expects a matching 'char *' argument [-Wformat=]
 1508 |   DEBUG(D_transport) debug_printf("message_id %s is not new format; "
      |                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
transport.c:1509:21: note: format string is defined here
 1509 |     "skipping wait-%s database update\n", tpname);
      |                    ~^
      |                     |
      |                     char *
transport.c: In function 'transport_do_pass_socket':
transport.c:1960:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1960 | if (smtp_peer_options & OPTION_TLS)
      |    ^
cc tree.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    tree.c
cc verify.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    verify.c
verify.c: In function 'cached_callout_lookup':
verify.c:154:30: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
  154 |        || *from_address == 0 && cache_record->result == ccache_reject_mfnull)
verify.c: In function 'cache_callout_write':
verify.c:296:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
  296 | if (dom_rec->result != ccache_unknown)
      |    ^
verify.c: In function 'verify_address':
verify.c:1910:10: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 1910 |       if ((tp = addr->transport))
      |          ^
verify.c: In function 'check_host':
verify.c:2958:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2958 | if (*ss == '@')
      |    ^
verify.c:2998:4: warning: suggest explicit braces to avoid ambiguous 'else' [-Wdangling-else]
 2998 | if ((semicolon = Ustrchr(ss, ';')))
      |    ^
verify.c: In function 'verify_quota_call':
verify.c:3624:27: warning: suggest parentheses around '&&' within '||' [-Wparentheses]
 3624 |        || save_errno == 0 && Ustrcmp(recipient_verify_failure, "quota") == 0)
      |           ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
verify.c: In function 'verify_quota':
verify.c:3457:1: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
 3457 | write(1, msg, len);
      | ^~~~~~~~~~~~~~~~~~
cc environment.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    environment.c
environment.c: In function 'cleanup_environment':
environment.c:86:26: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
   86 |   for (const uschar * p; p = string_nextinlist(&envlist, &sep, NULL, 0); )
      |                          ^
cc macro.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    macro.c
cc lookups/lf_quote.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_quote.c
cc lookups/lf_check_file.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_check_file.c
cc lookups/lf_sqlperform.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_sqlperform.c
lookups/lf_sqlperform.c: In function 'lf_sqlperform':
lookups/lf_sqlperform.c:94:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
   94 |       for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);)
      |                         ^~~~~~
lookups/lf_sqlperform.c:129:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  129 |     for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                         ^~~
lookups/lf_sqlperform.c:150:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  150 |         for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); )
      |                           ^~~
cc local_scan.c
cc -DLOCAL_SCAN -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.  -o local_scan.o ../src/local_scan.c
../src/local_scan.c: In function 'local_scan':
../src/local_scan.c:39:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign]
   39 |         base_msg=US"Local configuration error - local_scan() library failure\n";
      |                 ^
../src/local_scan.c:49:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign]
   49 |         *return_text = final_msg ;
      |                      ^
../src/local_scan.c: In function 'load_local_scan_library':
../src/local_scan.c:70:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign]
   70 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW);
      |                         ^~~~~~~~~~~~~~~
      |                         |
      |                         uschar * {aka unsigned char *}
In file included from ../src/local_scan.c:18:
/usr/include/dlfcn.h:56:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'}
   56 | extern void *dlopen (const char *__file, int __mode) __THROWNL;
      |                      ~~~~~~~~~~~~^~~~~~
arm-linux-gnueabihf-gcc perl.c
arm-linux-gnueabihf-gcc -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.36/CORE  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden  -c perl.c
perl.c: In function 'call_perl_cat':
perl.c:166:7: warning: variable 'items' set but not used [-Wunused-but-set-variable]
  166 |   int items;
      |       ^~~~~
cc malware.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    malware.c
malware.c: In function 'malware_internal':
malware.c:684:3: warning: enumeration value 'M_DUMMY' not handled in switch [-Wswitch]
  684 |   switch (scanent->scancode)
      |   ^~~~~~
In file included from exim.h:542,
                 from malware.c:14:
functions.h: In function 'malware_in_file':
functions.h:756:11: warning: '__builtin_strncpy' specified bound 24 equals destination size [-Wstringop-truncation]
  756 | return US strncpy(CS dst, CCS src, n);
      |           ^
cc mime.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    mime.c
cc regex.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    regex.c
cc spam.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spam.c
cc spool_mbox.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spool_mbox.c
spool_mbox.c: In function 'unspool_mbox':
spool_mbox.c:226:30: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  226 |   for (struct dirent *entry; entry = readdir(tempdir); )
      |                              ^~~~~
cc arc.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    arc.c
cc bmi_spam.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    bmi_spam.c
cc dane.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dane.c
cc dcc.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dcc.c
cc dmarc.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    dmarc.c
cc imap_utf7.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    imap_utf7.c
cc spf.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    spf.c
cc utf8.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    utf8.c
utf8.c: In function 'string_domain_alabel_to_utf8':
utf8.c:104:8: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  104 | while (label = string_nextinlist(&alabel, &sep, NULL, 0))
      |        ^~~~~
cc xclient.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    xclient.c
cc version.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    version.c
version.c: In function 'version_init':
version.c:28:8: warning: unused variable 'today' [-Wunused-variable]
   28 | uschar today[20];
      |        ^~~~~
cc -o exim
cc -o exim -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o dnsbl.o hash.o header.o host.o host_address.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o priv.o proxy.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o regex_cache.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o perl.o malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o utf8.o xclient.o version.o \
  routers/routers.a transports/transports.a lookups/lookups.a \
  auths/auths.a pdkim/pdkim.a \
  -lresolv -lcrypt -lm -lnsl   -lpam -export-dynamic \
   -ldb -lldap -llber -lmysqlclient -lpq -lsqlite3 -lsasl2 \
  -Wl,-E  -fstack-protector-strong -L/usr/local/lib  -L/usr/lib/arm-linux-gnueabihf/perl/5.36/CORE -lperl -ldl -lm -lpthread -lc -lcrypt -lgnutls -lgnutls-dane -lpcre2-8 -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2 -lspf2
 
>>> exim binary built
 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy/build-Linux-arm'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-heavy'
# Which version of Berkeley DB are we building against?
printf '#include <db.h>\ninstdbversionis DB_VERSION_MAJOR DB_VERSION_MINOR\n' | \
	cpp -P | grep instdbversionis |\
	sed -e 's/[[:space:]]*instdbversionis[[:space:]]//' \
	-e 's/[[:space:]][[:space:]]*/./' \
	-e 's_^_s/^BDBVERSION=.*/BDBVERSION=_' \
	-e 's_$_/_' \
	> /<<PKGBUILDDIR>>/debian/berkeleydb.sed
# Store Berkeley DB version in postinst script.
sed -i -f /<<PKGBUILDDIR>>/debian/berkeleydb.sed \
	/<<PKGBUILDDIR>>/debian/exim4-base.postinst
# symlink identical maintainerscripts
for i in `echo exim4-daemon-light exim4-daemon-heavy  | sed -e s/exim4-daemon-light//` ; do \
	ln -sfv exim4-daemon-light.prerm \
		"/<<PKGBUILDDIR>>/debian/$i.prerm" ; \
	ln -sfv exim4-daemon-light.postinst \
		"/<<PKGBUILDDIR>>/debian/$i.postinst" ; \
	ln -sfv exim4-daemon-light.exim4.service \
		"/<<PKGBUILDDIR>>/debian/$i.exim4.service" ; \
done
'/<<PKGBUILDDIR>>/debian/exim4-daemon-heavy.prerm' -> 'exim4-daemon-light.prerm'
'/<<PKGBUILDDIR>>/debian/exim4-daemon-heavy.postinst' -> 'exim4-daemon-light.postinst'
'/<<PKGBUILDDIR>>/debian/exim4-daemon-heavy.exim4.service' -> 'exim4-daemon-light.exim4.service'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# it is not possible to run exim unless the compile-time specified
# user exists.
if id -u Debian-exim ; then \
	echo Debian-exim user found, running minimal testsuite ; \
	chmod +x debian/minimaltest ; \
	rm -rf /<<PKGBUILDDIR>>/test ; \
	for i in b-exim4-daemon*/build-Linux-arm/exim ;\
		do mkdir /<<PKGBUILDDIR>>/test && \
		debian/minimaltest /<<PKGBUILDDIR>>/test $i || \
		{ echo testsuite error  ; exit 1 ; } ; \
		rm -rf /<<PKGBUILDDIR>>/test ; \
	done \
fi
110
Debian-exim user found, running minimal testsuite
========================================
running minimal functionality test for binary b-exim4-daemon-heavy/build-Linux-arm/exim in directory /<<PKGBUILDDIR>>/test
2023-09-21 10:25:26 Warning: purging the environment.
 Suggested action: use keep_environment.
2023-09-21 10:25:26 exim user lost privilege for using -C option
Exim version 4.97-RC0 #2 built 10-Sep-2023 12:04:49
Copyright (c) University of Cambridge, 1995 - 2018
(c) The Exim Maintainers and contributors in ACKNOWLEDGMENTS file, 2007 - 2022
Berkeley DB: Berkeley DB 5.3.28: (September  9, 2013)
Support for: crypteq iconv() IPv6 PAM Perl Expand_dlfunc GnuTLS TLS_resume move_frozen_messages Content_Scanning DANE DKIM DNSSEC Event I18N OCSP PIPECONNECT PRDR PROXY Queue_Ramp SOCKS SPF SRS TCP_Fast_Open
Lookups (built-in): lsearch wildlsearch nwildlsearch iplsearch cdb dbm dbmjz dbmnz dnsdb dsearch ldap ldapdn ldapm mysql nis nis0 passwd pgsql sqlite
Authenticators: cram_md5 cyrus_sasl dovecot external plaintext spa tls
Routers: accept dnslookup ipliteral iplookup manualroute queryprogram redirect
Transports: appendfile/maildir/mailstore/mbx autoreply lmtp pipe smtp
Malware: f-protd f-prot6d drweb fsecure sophie clamd avast sock cmdline
Fixed never_users: 0
Configure owner: 0:0
Size of off_t: 8
Configuration file is /<<PKGBUILDDIR>>/test/eximtest/exim4.conf
2023-09-21 10:25:26 exim user lost privilege for using -C option
no X yes
2023-09-21 10:25:26 exim user lost privilege for using -C option
local@eximtest.example.com
  router = eximtest, transport = writetofile
2023-09-21 10:25:26 Warning: purging the environment.
 Suggested action: use keep_environment.
2023-09-21 10:25:26 exim user lost privilege for using -C option
2023-09-21 10:25:26 <= from@eximtest.example.com U=buildd P=local S=431
2023-09-21 10:25:27 => recip <recip@eximtest.example.com> R=eximtest T=writetofile
2023-09-21 10:25:27 Completed
========================================
running minimal functionality test for binary b-exim4-daemon-light/build-Linux-arm/exim in directory /<<PKGBUILDDIR>>/test
2023-09-21 10:25:27 Warning: purging the environment.
 Suggested action: use keep_environment.
2023-09-21 10:25:27 exim user lost privilege for using -C option
Exim version 4.97-RC0 #2 built 10-Sep-2023 12:04:49
Copyright (c) University of Cambridge, 1995 - 2018
(c) The Exim Maintainers and contributors in ACKNOWLEDGMENTS file, 2007 - 2022
Berkeley DB: Berkeley DB 5.3.28: (September  9, 2013)
Support for: crypteq iconv() IPv6 GnuTLS TLS_resume move_frozen_messages DANE DKIM DNSSEC Event I18N OCSP PIPECONNECT PRDR Queue_Ramp SOCKS SRS TCP_Fast_Open
Lookups (built-in): lsearch wildlsearch nwildlsearch iplsearch cdb dbm dbmjz dbmnz dnsdb dsearch nis nis0 passwd
Authenticators: cram_md5 external plaintext
Routers: accept dnslookup ipliteral manualroute queryprogram redirect
Transports: appendfile/maildir/mailstore autoreply lmtp pipe smtp
Fixed never_users: 0
Configure owner: 0:0
Size of off_t: 8
Configuration file is /<<PKGBUILDDIR>>/test/eximtest/exim4.conf
2023-09-21 10:25:27 exim user lost privilege for using -C option
no X yes
2023-09-21 10:25:27 exim user lost privilege for using -C option
local@eximtest.example.com
  router = eximtest, transport = writetofile
2023-09-21 10:25:27 Warning: purging the environment.
 Suggested action: use keep_environment.
2023-09-21 10:25:27 exim user lost privilege for using -C option
2023-09-21 10:25:27 <= from@eximtest.example.com U=buildd P=local S=431
2023-09-21 10:25:27 => recip <recip@eximtest.example.com> R=eximtest T=writetofile
2023-09-21 10:25:27 Completed
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch --no-parallel
   dh_testroot -a -O--no-parallel
   dh_prep -a -O--no-parallel
   dh_installdirs -a -O--no-parallel
   debian/rules override_dh_auto_install-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
xsltproc --nonet --stringparam section.autolabel 1 \
	-o debian/README.Debian.html \
	/usr/share/xml/docbook/stylesheet/nwalsh/html/docbook.xsl \
	debian/README.Debian.xml
chmod 755 /<<PKGBUILDDIR>>/debian/lynx-dump-postprocess
lynx -force_html -dump debian/README.Debian.html | /<<PKGBUILDDIR>>/debian/lynx-dump-postprocess > debian/README.Debian.tmp
mv debian/README.Debian.tmp debian/README.Debian
cd b-exim4-daemon-light && \
  /usr/bin/make install FULLECHO='' \
	INSTALL_ARG=-no_symlink \
	inst_conf=/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf \
	inst_aliases=/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases \
	inst_dest=/<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
make[2]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light'
/bin/sh scripts/source_checks
`Makefile' is up to date.
 
make[3]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm'
/bin/sh ../scripts/Configure-eximon
>>> eximon script built

cc exim_monitor/em_version.c
cc -o em_version.o -c \
  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I/usr/X11R6/include -I. ../exim_monitor/em_version.c
../exim_monitor/em_version.c: In function 'version_init':
../exim_monitor/em_version.c:38:8: warning: unused variable 'today' [-Wunused-variable]
   38 | uschar today[20];
      |        ^~~~~
../exim_monitor/em_version.c:37:5: warning: unused variable 'i' [-Wunused-variable]
   37 | int i = 0;
      |     ^
cc -o eximon.bin
cc -o eximon.bin em_version.o -Wl,-z,relro -Wl,-z,now -L/usr/X11R6/lib \
  util-host_address.o util-queue.o util-spool_in.o util-store.o util-string.o util-tod.o util-tree.o em_StripChart.o em_TextPop.o em_globals.o em_init.o em_log.o em_main.o em_menu.o em_queue.o em_strip.o em_text.o em_xs.o -lXaw -lXmu -lXt -lXext -lX11 -lpcre2-8 \
  -lcrypt -lm -lnsl  -ldl  -lc
>>> exim monitor binary built
 
>>> exicyclog script built
>>> exinext script built
>>> exiwhat script built
>>> exigrep script built
>>> eximstats script built
>>> exipick script built
>>> exiqgrep script built
>>> exiqsumm script built
>>> transport-filter.pl script built
>>> convert4r3 script built
>>> convert4r4 script built
# @./exim_checkaccess -v 2>&1 >/dev/null
>>> exim_checkaccess script built

>>> exim_msgdate script built
>>> exim_id_update script built
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/lookups'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/lookups'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/auths'
make[4]: 'auths.a' is up to date.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/auths'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/pdkim'
make[4]: 'pdkim.a' is up to date.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/pdkim'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/routers'
make[4]: 'routers.a' is up to date.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/routers'
 
make[4]: Entering directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/transports'
make[4]: 'transports.a' is up to date.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm/transports'
 
cc lookups/lf_quote.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_quote.c
cc lookups/lf_check_file.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_check_file.c
cc lookups/lf_sqlperform.c
cc -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.    lookups/lf_sqlperform.c
lookups/lf_sqlperform.c: In function 'lf_sqlperform':
lookups/lf_sqlperform.c:94:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
   94 |       for (int sep = 0; server = string_nextinlist(&serverlist, &sep, NULL, 0);)
      |                         ^~~~~~
lookups/lf_sqlperform.c:129:25: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  129 |     for (int sep = ','; ele = string_nextinlist(&opts, &sep, NULL, 0); )
      |                         ^~~
lookups/lf_sqlperform.c:150:27: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
  150 |         for (int sep = 0; ele = string_nextinlist(&slist, &sep, NULL, 0); )
      |                           ^~~
cc local_scan.c
cc -DLOCAL_SCAN -c -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -fno-strict-aliasing -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -I.  -o local_scan.o ../src/local_scan.c
../src/local_scan.c: In function 'local_scan':
../src/local_scan.c:39:17: warning: pointer targets in assignment from 'unsigned char *' to 'char *' differ in signedness [-Wpointer-sign]
   39 |         base_msg=US"Local configuration error - local_scan() library failure\n";
      |                 ^
../src/local_scan.c:49:22: warning: pointer targets in assignment from 'char *' to 'uschar *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign]
   49 |         *return_text = final_msg ;
      |                      ^
../src/local_scan.c: In function 'load_local_scan_library':
../src/local_scan.c:70:25: warning: pointer targets in passing argument 1 of 'dlopen' differ in signedness [-Wpointer-sign]
   70 | local_scan_lib = dlopen(local_scan_path, RTLD_NOW);
      |                         ^~~~~~~~~~~~~~~
      |                         |
      |                         uschar * {aka unsigned char *}
In file included from ../src/local_scan.c:18:
/usr/include/dlfcn.h:56:34: note: expected 'const char *' but argument is of type 'uschar *' {aka 'unsigned char *'}
   56 | extern void *dlopen (const char *__file, int __mode) __THROWNL;
      |                      ~~~~~~~~~~~~^~~~~~
cc -o exim
cc -o exim -Wl,-z,relro -Wl,-z,now acl.o base64.o child.o crypt16.o daemon.o dbfn.o debug.o deliver.o directory.o dns.o drtables.o enq.o exim.o expand.o filter.o filtertest.o globals.o dkim.o dkim_transport.o dnsbl.o hash.o header.o host.o host_address.o ip.o log.o lss.o match.o md5.o moan.o os.o parse.o priv.o proxy.o queue.o rda.o readconf.o receive.o retry.o rewrite.o rfc2047.o regex_cache.o route.o search.o sieve.o smtp_in.o smtp_out.o spool_in.o spool_out.o std-crypto.o store.o string.o tls.o tod.o transport.o tree.o verify.o environment.o macro.o lookups/lf_quote.o lookups/lf_check_file.o lookups/lf_sqlperform.o local_scan.o  malware.o mime.o regex.o spam.o spool_mbox.o arc.o bmi_spam.o dane.o dcc.o dmarc.o imap_utf7.o spf.o utf8.o xclient.o version.o \
  routers/routers.a transports/transports.a lookups/lookups.a \
  auths/auths.a pdkim/pdkim.a \
  -lresolv -lcrypt -lm -lnsl   -ldl \
   -ldb   \
   -lgnutls -lgnutls-dane -lpcre2-8 -Wl,-z,relro -Wl,-z,now -rdynamic -lidn -lidn2
 
>>> exim binary built
 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light/build-Linux-arm'

Installation directory is /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin

cp exim /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exim
/bin/chown root /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exim
chmod a+x /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exim
chmod u+s /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exim
creation of symlink omitted
(-no_symlink was specified)
cp eximon /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp eximon.bin /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_dumpdb /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_fixdb /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_tidydb /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exinext /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exiwhat /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_dbmbuild /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exicyclog /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exigrep /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp eximstats /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exipick /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exiqgrep /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exiqsumm /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_lock /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_checkaccess /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_msgdate /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin
cp exim_id_update /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin

Installing default configuration in /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf
because there is no existing configuration file.
mkdir -p /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples
sed -e \
  "/SYSTEM_ALIASES_FILE/ s'SYSTEM_ALIASES_FILE'/etc/aliases'" \
  ../src/configure.default > ${CONFIGURE_FILE}
****
Installing a dummy /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases file because you do not have
one, and the default configuration requires it. You should
edit /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases and at least create an alias for postmaster.
***
cp ../src/aliases.default /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/aliases

Exim installation complete
make[2]: Leaving directory '/<<PKGBUILDDIR>>/b-exim4-daemon-light'
if [ -e "/<<PKGBUILDDIR>>/debian/example.conf.md5" ] && [ "$(< /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum)" != "$(cat /<<PKGBUILDDIR>>/debian/example.conf.md5)" ] ; then \
  echo "upstream example configuration has changed, new md5sum:"; \
  < /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum; \
  echo "aborting build."; \
  exit 1; \
fi
< /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf md5sum > /<<PKGBUILDDIR>>/debian/example.conf.md5
sed -e 's,/[a-zA-Z/0-9.-]*exim4-base/examples/,/etc/,' \
	< /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf \
	> /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf.tmp
mv /<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf.tmp \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples/example.conf
install -m755 b-exim4-daemon-light/build-Linux-arm/convert4r4 \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exim_convert4r4
install -m755 \
	b-exim4-daemon-light/build-Linux-arm/transport-filter.pl \
	b-exim4-daemon-light/util/ratelimit.pl \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/doc/exim4-base/examples
rm /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exim
mv /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/eximon \
	/<<PKGBUILDDIR>>/debian/eximon4/usr/sbin
mv /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/eximon.bin \
	/<<PKGBUILDDIR>>/debian/eximon4/usr/libexec/exim4
pod2man --center=EXIM4 --section=8 \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exipick \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/man/man8/exipick.8
pod2man --center=EXIM4 --section=8 \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/eximstats \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/man/man8/eximstats.8
install -m755 /<<PKGBUILDDIR>>/debian/syslog2eximlog /<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/
pod2man --center=EXIM4 --section=8 \
	/<<PKGBUILDDIR>>/debian/syslog2eximlog \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/man/man8/syslog2eximlog.8
pod2man --center=EXIM4 --section=8 \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/sbin/exim_msgdate \
	/<<PKGBUILDDIR>>/debian/exim4-base/usr/share/man/man8/exim_msgdate.8
for i in b-exim4-daemon-*/build-Linux-arm/exim ; do \
	install -m4755 -oroot -groot $i \
	/<<PKGBUILDDIR>>/debian/`echo $i | sed -e 's/^b-//' -e 's_/.*__'`/usr/sbin/exim4 ; \
	done
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# install config.h from daemon package, but not from exim4-daemon-light
dh_install -p exim4-dev \
	b-exim4-daemon-heavy/build-Linux-arm/config.h \
	usr/include/exim4
dh_install
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a -O--no-parallel
   debian/rules override_dh_installchangelogs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installchangelogs -pexim4-base doc/ChangeLog
dh_installchangelogs --no-package=exim4-base \
	-XCHANGES -Xdoc/ChangeLog
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installexamples -a -O--no-parallel
   dh_installman -a -O--no-parallel
   dh_installcron -a -O--no-parallel
   dh_installdebconf -a -O--no-parallel
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installinit --noscripts --name=exim4
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installtmpfiles -a -O--no-parallel
   debian/rules override_dh_installsystemd
make[1]: Entering directory '/<<PKGBUILDDIR>>'
for i in exim4-daemon-light exim4-daemon-heavy  ; do \
	dh_installsystemd --package=$i --name=exim4 ; \
done
dh_installsystemd --remaining-packages
# move service file to real (post usrmerge) location,
for i in exim4-daemon-light exim4-daemon-heavy  ; do \
	if test -d debian/${i} ; then \
		mv -v debian/${i}/lib/systemd/ \
			debian/${i}/usr/lib/; \
		rmdir debian/${i}/lib ; \
	fi ; \
done
renamed 'debian/exim4-daemon-light/lib/systemd/' -> 'debian/exim4-daemon-light/usr/lib/systemd'
renamed 'debian/exim4-daemon-heavy/lib/systemd/' -> 'debian/exim4-daemon-heavy/usr/lib/systemd'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installsystemduser -a -O--no-parallel
   debian/rules override_dh_installlogrotate
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installlogrotate
dh_installlogrotate --name=exim4-paniclog
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_installppp
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installppp --name=exim4
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_lintian -a -O--no-parallel
   dh_perl -a -O--no-parallel
   debian/rules override_dh_link
make[1]: Entering directory '/<<PKGBUILDDIR>>'
rm -rf debian/exim4/usr/share/doc/exim4
dh_link
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_strip_nondeterminism -a -O--no-parallel
   dh_compress -a -O--no-parallel
   debian/rules override_dh_fixperms
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_fixperms -X/etc/exim4/passwd.client -Xusr/sbin/exim4
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_missing -a -O--no-parallel
   dh_dwz -a -O--no-parallel
   dh_strip -a -O--no-parallel
   dh_makeshlibs -a -O--no-parallel
   dh_shlibdeps -a -O--no-parallel
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/exim4-base/usr/sbin/exim_lock debian/exim4-base/usr/sbin/exim_tidydb debian/exim4-base/usr/sbin/exim_dbmbuild debian/exim4-base/usr/sbin/exim_fixdb debian/exim4-base/usr/sbin/exim_dumpdb were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/exim4-daemon-heavy/usr/sbin/exim4 was not linked against liblber-2.5.so.0 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/exim4-daemon-heavy/usr/sbin/exim4 was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/exim4-daemon-light/usr/sbin/exim4 was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/eximon4/usr/libexec/exim4/eximon.bin was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
   dh_installdeb -a -O--no-parallel
   debian/rules override_dh_gencontrol
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_gencontrol -- \
	-VUpstream-Version=4.97~RC0 \
	-VMTA-Conflicts="citadel-server, courier-mta, dma, esmtp-run, hula-mta, masqmail, msmtp-mta, mta-dummy, nullmailer, opensmtpd, postfix, qmail-run, sendmail-bin, smail, ssmtp, xmail, zmailer" \
	-Vdist:Provides:exim4-daemon-light="default-mta" \
	-Vlocalscanabiversion="exim4-localscanapi-6.0"
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_md5sums -a -O--no-parallel
   dh_builddeb -a -O--no-parallel
dpkg-deb: building package 'exim4-daemon-light-dbgsym' in '../exim4-daemon-light-dbgsym_4.97~RC0-2_armhf.deb'.
dpkg-deb: building package 'exim4-base' in '../exim4-base_4.97~RC0-2_armhf.deb'.
dpkg-deb: building package 'eximon4' in '../eximon4_4.97~RC0-2_armhf.deb'.
dpkg-deb: building package 'eximon4-dbgsym' in '../eximon4-dbgsym_4.97~RC0-2_armhf.deb'.
dpkg-deb: building package 'exim4-dev' in '../exim4-dev_4.97~RC0-2_armhf.deb'.
dpkg-deb: building package 'exim4-daemon-heavy' in '../exim4-daemon-heavy_4.97~RC0-2_armhf.deb'.
dpkg-deb: building package 'exim4-base-dbgsym' in '../exim4-base-dbgsym_4.97~RC0-2_armhf.deb'.
dpkg-deb: building package 'exim4-daemon-light' in '../exim4-daemon-light_4.97~RC0-2_armhf.deb'.
dpkg-deb: building package 'exim4-daemon-heavy-dbgsym' in '../exim4-daemon-heavy-dbgsym_4.97~RC0-2_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../exim4_4.97~RC0-2_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian pi4 based autobuilder <root@raspbian.org> -O../exim4_4.97~RC0-2_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2023-09-21T10:26:20Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


exim4_4.97~RC0-2_armhf.changes:
-------------------------------

Format: 1.8
Date: Sun, 10 Sep 2023 14:04:49 +0200
Source: exim4
Binary: exim4-base exim4-base-dbgsym exim4-daemon-heavy exim4-daemon-heavy-dbgsym exim4-daemon-light exim4-daemon-light-dbgsym exim4-dev eximon4 eximon4-dbgsym
Architecture: armhf
Version: 4.97~RC0-2
Distribution: trixie-staging
Urgency: low
Maintainer: Raspbian pi4 based autobuilder <root@raspbian.org>
Changed-By: Andreas Metzler <ametzler@debian.org>
Description:
 exim4-base - support files for all Exim MTA (v4) packages
 exim4-daemon-heavy - Exim MTA (v4) daemon with extended features, including exiscan-ac
 exim4-daemon-light - lightweight Exim MTA (v4) daemon
 exim4-dev  - header files for the Exim MTA (v4) packages
 eximon4    - monitor application for the Exim MTA (v4) (X11 interface)
Changes:
 exim4 (4.97~RC0-2) unstable; urgency=low
 .
   * Fix URL of specific upstream exim bugreport in README.Debian.
   * Upload to unstable.
   * Add NEWS entry for format change of internal ID used for message
     identification. (See upstream changelog JH/29!)
   * Generate manpage for exim_msgdate(8) with pod2man and ship it.
   * Add manpage for exim_id_update.
Checksums-Sha1:
 385d470a830e4e4daa25085987de99679cb53f20 127352 exim4-base-dbgsym_4.97~RC0-2_armhf.deb
 2cd706ae4a6fdec7fa2b0d645d31b1f0695ad54a 1129220 exim4-base_4.97~RC0-2_armhf.deb
 886120913a0a34c2cd5e0b2151a68a3050d9fd83 1583820 exim4-daemon-heavy-dbgsym_4.97~RC0-2_armhf.deb
 78010c1d9d388dc66d9abc3ca414b590dad2d526 551868 exim4-daemon-heavy_4.97~RC0-2_armhf.deb
 3334b0320a41fe3074cc11e1821bd86f6b6a4d0e 1390648 exim4-daemon-light-dbgsym_4.97~RC0-2_armhf.deb
 033cdda05267b1d3f5f793bf732f983199cd5162 502656 exim4-daemon-light_4.97~RC0-2_armhf.deb
 ea96baa7b21a6851c540bc43d7bf92a55216c100 39644 exim4-dev_4.97~RC0-2_armhf.deb
 fe38a50ce0b5cce4eb730d0c3e5f4162c2e4ecec 9933 exim4_4.97~RC0-2_armhf.buildinfo
 5c8339e0e9bc45b9d61baa1b3c327f06d03188e9 135700 eximon4-dbgsym_4.97~RC0-2_armhf.deb
 9e0b613d13950b9bae1e6eec7e5ec137da98f5ca 67180 eximon4_4.97~RC0-2_armhf.deb
Checksums-Sha256:
 46ef482cb9d7beb632202bdaaf62596e6fe2d401b439363757dacfbbc1f24cbe 127352 exim4-base-dbgsym_4.97~RC0-2_armhf.deb
 2649a81a3b90a6a4f6cf0b2fed6874d9933fbfb867fa8ab370140f5cb7a3199c 1129220 exim4-base_4.97~RC0-2_armhf.deb
 19352ab5e283563e7655c8827630d2bbfdd1a8f3faddad0ad9598b0080fddf39 1583820 exim4-daemon-heavy-dbgsym_4.97~RC0-2_armhf.deb
 5b2f5168bce42a1517d0e5406bf83e99e2ecb81f8f31816aacc56f0134a2b58a 551868 exim4-daemon-heavy_4.97~RC0-2_armhf.deb
 b701bb6c5670e3346ccfe9f1e0533ac76f63003b52b91f0f55b662a29801e4d9 1390648 exim4-daemon-light-dbgsym_4.97~RC0-2_armhf.deb
 653e323fd7e5ba7d35a6490dd97c653296ee3a8d741e03078d2101a187d435b6 502656 exim4-daemon-light_4.97~RC0-2_armhf.deb
 7f9eff2904488901f092cada13ab097381f4b2cf9ed143809e9c381b3b168a29 39644 exim4-dev_4.97~RC0-2_armhf.deb
 c9f43a6128c68cd35372535f804845bd21cd7870c53d25e43a7192b72bcf0389 9933 exim4_4.97~RC0-2_armhf.buildinfo
 4fb23db5a38ca583d6d079e8c73d2ca4f78135d5388f5af6319359b846acc246 135700 eximon4-dbgsym_4.97~RC0-2_armhf.deb
 e012a244a9e658b0feef9aa14287b1cbd56889fef1321409aab5521f26420a26 67180 eximon4_4.97~RC0-2_armhf.deb
Files:
 42fb2289b76ace8296daa665ab741b6b 127352 debug optional exim4-base-dbgsym_4.97~RC0-2_armhf.deb
 5cbdb0a599dc955ad5534062b2ec8b4e 1129220 mail optional exim4-base_4.97~RC0-2_armhf.deb
 1a1e8e129554e69272eec53e8d99d57d 1583820 debug optional exim4-daemon-heavy-dbgsym_4.97~RC0-2_armhf.deb
 559d1cfdecb681ff76cf5880572f4379 551868 mail optional exim4-daemon-heavy_4.97~RC0-2_armhf.deb
 fb64539ecf57387a72f2ea1db8fecafe 1390648 debug optional exim4-daemon-light-dbgsym_4.97~RC0-2_armhf.deb
 3fdb04ad9ebac6557d91e8fd1b7534f9 502656 mail optional exim4-daemon-light_4.97~RC0-2_armhf.deb
 b90772b235f678b426d6c15e20642e79 39644 mail optional exim4-dev_4.97~RC0-2_armhf.deb
 24365fe9a239b8b1aed2bffbc7ab8052 9933 mail standard exim4_4.97~RC0-2_armhf.buildinfo
 b9cbee43e4353f66caaeaa3338cb78e7 135700 debug optional eximon4-dbgsym_4.97~RC0-2_armhf.deb
 ab6bffe7e0ff11cab35adc265aaeb8a6 67180 mail optional eximon4_4.97~RC0-2_armhf.deb

+------------------------------------------------------------------------------+
| Buildinfo                                                                    |
+------------------------------------------------------------------------------+

Format: 1.0
Source: exim4
Binary: exim4-base exim4-base-dbgsym exim4-daemon-heavy exim4-daemon-heavy-dbgsym exim4-daemon-light exim4-daemon-light-dbgsym exim4-dev eximon4 eximon4-dbgsym
Architecture: armhf
Version: 4.97~RC0-2
Checksums-Md5:
 42fb2289b76ace8296daa665ab741b6b 127352 exim4-base-dbgsym_4.97~RC0-2_armhf.deb
 5cbdb0a599dc955ad5534062b2ec8b4e 1129220 exim4-base_4.97~RC0-2_armhf.deb
 1a1e8e129554e69272eec53e8d99d57d 1583820 exim4-daemon-heavy-dbgsym_4.97~RC0-2_armhf.deb
 559d1cfdecb681ff76cf5880572f4379 551868 exim4-daemon-heavy_4.97~RC0-2_armhf.deb
 fb64539ecf57387a72f2ea1db8fecafe 1390648 exim4-daemon-light-dbgsym_4.97~RC0-2_armhf.deb
 3fdb04ad9ebac6557d91e8fd1b7534f9 502656 exim4-daemon-light_4.97~RC0-2_armhf.deb
 b90772b235f678b426d6c15e20642e79 39644 exim4-dev_4.97~RC0-2_armhf.deb
 b9cbee43e4353f66caaeaa3338cb78e7 135700 eximon4-dbgsym_4.97~RC0-2_armhf.deb
 ab6bffe7e0ff11cab35adc265aaeb8a6 67180 eximon4_4.97~RC0-2_armhf.deb
Checksums-Sha1:
 385d470a830e4e4daa25085987de99679cb53f20 127352 exim4-base-dbgsym_4.97~RC0-2_armhf.deb
 2cd706ae4a6fdec7fa2b0d645d31b1f0695ad54a 1129220 exim4-base_4.97~RC0-2_armhf.deb
 886120913a0a34c2cd5e0b2151a68a3050d9fd83 1583820 exim4-daemon-heavy-dbgsym_4.97~RC0-2_armhf.deb
 78010c1d9d388dc66d9abc3ca414b590dad2d526 551868 exim4-daemon-heavy_4.97~RC0-2_armhf.deb
 3334b0320a41fe3074cc11e1821bd86f6b6a4d0e 1390648 exim4-daemon-light-dbgsym_4.97~RC0-2_armhf.deb
 033cdda05267b1d3f5f793bf732f983199cd5162 502656 exim4-daemon-light_4.97~RC0-2_armhf.deb
 ea96baa7b21a6851c540bc43d7bf92a55216c100 39644 exim4-dev_4.97~RC0-2_armhf.deb
 5c8339e0e9bc45b9d61baa1b3c327f06d03188e9 135700 eximon4-dbgsym_4.97~RC0-2_armhf.deb
 9e0b613d13950b9bae1e6eec7e5ec137da98f5ca 67180 eximon4_4.97~RC0-2_armhf.deb
Checksums-Sha256:
 46ef482cb9d7beb632202bdaaf62596e6fe2d401b439363757dacfbbc1f24cbe 127352 exim4-base-dbgsym_4.97~RC0-2_armhf.deb
 2649a81a3b90a6a4f6cf0b2fed6874d9933fbfb867fa8ab370140f5cb7a3199c 1129220 exim4-base_4.97~RC0-2_armhf.deb
 19352ab5e283563e7655c8827630d2bbfdd1a8f3faddad0ad9598b0080fddf39 1583820 exim4-daemon-heavy-dbgsym_4.97~RC0-2_armhf.deb
 5b2f5168bce42a1517d0e5406bf83e99e2ecb81f8f31816aacc56f0134a2b58a 551868 exim4-daemon-heavy_4.97~RC0-2_armhf.deb
 b701bb6c5670e3346ccfe9f1e0533ac76f63003b52b91f0f55b662a29801e4d9 1390648 exim4-daemon-light-dbgsym_4.97~RC0-2_armhf.deb
 653e323fd7e5ba7d35a6490dd97c653296ee3a8d741e03078d2101a187d435b6 502656 exim4-daemon-light_4.97~RC0-2_armhf.deb
 7f9eff2904488901f092cada13ab097381f4b2cf9ed143809e9c381b3b168a29 39644 exim4-dev_4.97~RC0-2_armhf.deb
 4fb23db5a38ca583d6d079e8c73d2ca4f78135d5388f5af6319359b846acc246 135700 eximon4-dbgsym_4.97~RC0-2_armhf.deb
 e012a244a9e658b0feef9aa14287b1cbd56889fef1321409aab5521f26420a26 67180 eximon4_4.97~RC0-2_armhf.deb
Build-Origin: Raspbian
Build-Architecture: armhf
Build-Date: Thu, 21 Sep 2023 10:26:18 +0000
Build-Path: /<<PKGBUILDDIR>>
Build-Tainted-By:
 merged-usr-via-aliased-dirs
Installed-Build-Depends:
 autoconf (= 2.71-3),
 automake (= 1:1.16.5-1.3),
 autopoint (= 0.21-13),
 autotools-dev (= 20220109.1),
 base-files (= 12.4+rpi1+deb12u1),
 base-passwd (= 3.6.1),
 bash (= 5.2.15-2),
 binutils (= 2.40-2+rpi2),
 binutils-arm-linux-gnueabihf (= 2.40-2+rpi2),
 binutils-common (= 2.40-2+rpi2),
 bsdextrautils (= 2.39.2-1),
 bsdutils (= 1:2.39.2-1),
 build-essential (= 12.9),
 bzip2 (= 1.0.8-5+b2),
 coreutils (= 9.1-1),
 cpp (= 4:12.2.0-3+rpi1),
 cpp-12 (= 12.2.0-14+rpi1),
 dash (= 0.5.12-2),
 debconf (= 1.5.82),
 debhelper (= 13.11.6),
 debianutils (= 5.7-0.4),
 default-libmysqlclient-dev (= 1.1.0),
 dh-autoreconf (= 20),
 dh-strip-nondeterminism (= 1.13.1-1),
 diffutils (= 1:3.8-4),
 docbook-xml (= 4.5-12),
 docbook-xsl (= 1.79.2+dfsg-2),
 dpkg (= 1.21.22+rpi1),
 dpkg-dev (= 1.21.22+rpi1),
 dwz (= 0.15-1),
 file (= 1:5.45-2),
 findutils (= 4.9.0-4),
 g++ (= 4:12.2.0-3+rpi1),
 g++-12 (= 12.2.0-14+rpi1),
 gcc (= 4:12.2.0-3+rpi1),
 gcc-12 (= 12.2.0-14+rpi1),
 gcc-12-base (= 12.2.0-14+rpi1),
 gettext (= 0.21-12),
 gettext-base (= 0.21-12),
 grep (= 3.8-5),
 groff-base (= 1.22.4-10),
 gzip (= 1.12-1),
 hostname (= 3.23+nmu1),
 init-system-helpers (= 1.65.2),
 intltool-debian (= 0.35.0+20060710.6),
 libacl1 (= 2.3.1-3),
 libarchive-zip-perl (= 1.68-1),
 libasan8 (= 12.2.0-14+rpi1),
 libatomic1 (= 12.2.0-14+rpi1),
 libattr1 (= 1:2.5.1-4),
 libaudit-common (= 1:3.1.1-1),
 libaudit1 (= 1:3.0.9-1),
 libbinutils (= 2.40-2+rpi2),
 libblkid1 (= 2.39.2-1),
 libbsd0 (= 0.11.7-4),
 libbz2-1.0 (= 1.0.8-5+b2),
 libc-bin (= 2.36-9+rpi1+deb12u1),
 libc-dev-bin (= 2.36-9+rpi1+deb12u1),
 libc6 (= 2.36-9+rpi1+deb12u1),
 libc6-dev (= 2.36-9+rpi1+deb12u1),
 libcap-ng0 (= 0.8.3-1+b1),
 libcap2 (= 1:2.66-4),
 libcc1-0 (= 12.2.0-14+rpi1),
 libcom-err2 (= 1.47.0-2),
 libcrypt-dev (= 1:4.4.33-2),
 libcrypt1 (= 1:4.4.33-2),
 libctf-nobfd0 (= 2.40-2+rpi2),
 libctf0 (= 2.40-2+rpi2),
 libdb5.3 (= 5.3.28+dfsg2-2),
 libdb5.3-dev (= 5.3.28+dfsg2-2),
 libdebconfclient0 (= 0.270),
 libdebhelper-perl (= 13.11.6),
 libdpkg-perl (= 1.21.22+rpi1),
 libelf1 (= 0.188-2.1+rpi1),
 libevent-2.1-7 (= 2.1.12-stable-8),
 libffi8 (= 3.4.4-1),
 libfile-fcntllock-perl (= 0.22-4+b1),
 libfile-find-rule-perl (= 0.34-3),
 libfile-stripnondeterminism-perl (= 1.13.1-1),
 libgcc-12-dev (= 12.2.0-14+rpi1),
 libgcc-s1 (= 12.2.0-14+rpi1),
 libgcrypt20 (= 1.10.1-3),
 libgdbm-compat4 (= 1.23-3),
 libgdbm6 (= 1.23-3),
 libgmp-dev (= 2:6.3.0+dfsg-2),
 libgmp10 (= 2:6.3.0+dfsg-2),
 libgmpxx4ldbl (= 2:6.3.0+dfsg-2),
 libgnutls-dane0 (= 3.8.1-4),
 libgnutls-openssl27 (= 3.8.1-4),
 libgnutls28-dev (= 3.8.1-4),
 libgnutls30 (= 3.8.1-4),
 libgomp1 (= 12.2.0-14+rpi1),
 libgpg-error0 (= 1.46-1),
 libgssapi-krb5-2 (= 1.20.1-2),
 libhogweed6 (= 3.9.1-2),
 libice-dev (= 2:1.0.10-1),
 libice6 (= 2:1.0.10-1),
 libicu72 (= 72.1-3),
 libident (= 0.32-1),
 libident-dev (= 0.32-1),
 libidn-dev (= 1.41-1+b1),
 libidn12 (= 1.41-1+b1),
 libidn2-0 (= 2.3.4-1),
 libidn2-dev (= 2.3.4-1),
 libisl23 (= 0.25-1),
 libjansson4 (= 2.14-2),
 libk5crypto3 (= 1.20.1-2),
 libkeyutils1 (= 1.6.3-2),
 libkrb5-3 (= 1.20.1-2),
 libkrb5support0 (= 1.20.1-2),
 libldap-2.5-0 (= 2.5.13+dfsg-5+rpi1),
 libldap-dev (= 2.5.13+dfsg-5+rpi1),
 libldap2-dev (= 2.5.13+dfsg-5+rpi1),
 liblz4-1 (= 1.9.4-1+rpi1+b1),
 liblzma5 (= 5.4.1-0.2),
 libmagic-mgc (= 1:5.45-2),
 libmagic1 (= 1:5.45-2),
 libmariadb-dev (= 1:10.11.3-1+rpi1),
 libmariadb-dev-compat (= 1:10.11.3-1+rpi1),
 libmariadb3 (= 1:10.11.3-1+rpi1),
 libmd0 (= 1.0.4-2),
 libmount1 (= 2.39.2-1),
 libmpc3 (= 1.3.1-1),
 libmpfr6 (= 4.2.0-1),
 libncursesw6 (= 6.4-4),
 libnettle8 (= 3.9.1-2),
 libnsl-dev (= 1.3.0-2),
 libnsl2 (= 1.3.0-2),
 libnumber-compare-perl (= 0.03-3),
 libp11-kit-dev (= 0.25.0-4),
 libp11-kit0 (= 0.25.0-4),
 libpam-modules (= 1.5.2-7),
 libpam-modules-bin (= 1.5.2-7),
 libpam-runtime (= 1.5.2-7),
 libpam0g (= 1.5.2-7),
 libpam0g-dev (= 1.5.2-7),
 libpcre2-16-0 (= 10.42-4),
 libpcre2-32-0 (= 10.42-4),
 libpcre2-8-0 (= 10.42-4),
 libpcre2-dev (= 10.42-4),
 libpcre2-posix3 (= 10.42-4),
 libperl-dev (= 5.36.0-7),
 libperl5.36 (= 5.36.0-7),
 libpipeline1 (= 1.5.7-1),
 libpkgconf3 (= 1.8.1-1),
 libpq-dev (= 15.4-2),
 libpq5 (= 15.4-2),
 libpthread-stubs0-dev (= 0.4-1),
 libsasl2-2 (= 2.1.28+dfsg1-3),
 libsasl2-dev (= 2.1.28+dfsg1-3),
 libsasl2-modules-db (= 2.1.28+dfsg1-3),
 libseccomp2 (= 2.5.4-1+rpi1+b1),
 libselinux1 (= 3.4-1+b2),
 libsm-dev (= 2:1.2.3-1),
 libsm6 (= 2:1.2.3-1),
 libsmartcols1 (= 2.39.2-1),
 libspf2-2 (= 1.2.10-7.2+b3),
 libspf2-dev (= 1.2.10-7.2+b3),
 libsqlite3-0 (= 3.43.0-1),
 libsqlite3-dev (= 3.43.0-1),
 libssl-dev (= 3.0.10-1),
 libssl3 (= 3.0.10-1),
 libstdc++-12-dev (= 12.2.0-14+rpi1),
 libstdc++6 (= 12.2.0-14+rpi1),
 libsub-override-perl (= 0.09-4),
 libsystemd0 (= 252.12-1~deb12u1+rpi1),
 libtasn1-6 (= 4.19.0-3),
 libtasn1-6-dev (= 4.19.0-3),
 libtext-glob-perl (= 0.11-3),
 libtinfo6 (= 6.4-4),
 libtirpc-common (= 1.3.3+ds-1),
 libtirpc-dev (= 1.3.3+ds-1),
 libtirpc3 (= 1.3.3+ds-1),
 libtool (= 2.4.7-7),
 libubsan1 (= 12.2.0-14+rpi1),
 libuchardet0 (= 0.0.7-1),
 libudev1 (= 252.12-1~deb12u1+rpi1),
 libunbound8 (= 1.17.1-2),
 libunistring2 (= 1.0-2),
 libunistring5 (= 1.1-2),
 libuuid1 (= 2.39.2-1),
 libx11-6 (= 2:1.8.6-1),
 libx11-data (= 2:1.8.6-1),
 libx11-dev (= 2:1.8.6-1),
 libxau-dev (= 1:1.0.9-1),
 libxau6 (= 1:1.0.9-1),
 libxaw7 (= 2:1.0.14-1),
 libxaw7-dev (= 2:1.0.14-1),
 libxcb1 (= 1.15-1),
 libxcb1-dev (= 1.15-1),
 libxdmcp-dev (= 1:1.1.2-3),
 libxdmcp6 (= 1:1.1.2-3),
 libxext-dev (= 2:1.3.4-1),
 libxext6 (= 2:1.3.4-1),
 libxml2 (= 2.9.14+dfsg-1.3),
 libxmu-dev (= 2:1.1.3-3),
 libxmu-headers (= 2:1.1.3-3),
 libxmu6 (= 2:1.1.3-3),
 libxpm-dev (= 1:3.5.12-1.1),
 libxpm4 (= 1:3.5.12-1.1),
 libxslt1.1 (= 1.1.35-1),
 libxt-dev (= 1:1.2.1-1.1),
 libxt6 (= 1:1.2.1-1.1),
 libzstd1 (= 1.5.4+dfsg2-5),
 linux-libc-dev (= 6.1.38-1+rpi1),
 login (= 1:4.13+dfsg1-1),
 lsb-base (= 11.6+rpi1),
 lynx (= 2.9.0dev.12-1),
 lynx-common (= 2.9.0dev.12-1),
 m4 (= 1.4.19-3),
 make (= 4.3-4.1),
 man-db (= 2.11.2-3),
 mariadb-common (= 1:10.11.3-1+rpi1),
 mawk (= 1.3.4.20200120-3.1),
 mysql-common (= 5.8+1.1.0),
 ncurses-base (= 6.4+20230625-2),
 ncurses-bin (= 6.4-4),
 nettle-dev (= 3.9.1-2),
 patch (= 2.7.6-7),
 perl (= 5.36.0-7),
 perl-base (= 5.36.0-7),
 perl-modules-5.36 (= 5.36.0-7),
 pkg-config (= 1.8.1-1),
 pkgconf (= 1.8.1-1),
 pkgconf-bin (= 1.8.1-1),
 po-debconf (= 1.0.21+nmu1),
 rpcsvc-proto (= 1.4.3-1),
 sed (= 4.9-1),
 sensible-utils (= 0.0.20),
 sgml-base (= 1.31),
 sgml-data (= 2.0.11+nmu1),
 sysvinit-utils (= 3.06-4),
 tar (= 1.34+dfsg-1.2),
 usrmerge (= 37),
 util-linux (= 2.39.2-1),
 x11-common (= 1:7.7+23),
 x11proto-dev (= 2023.2-1),
 xml-core (= 0.18+nmu1),
 xorg-sgml-doctools (= 1:1.11-1.1),
 xsltproc (= 1.1.35-1),
 xtrans-dev (= 1.4.0-1),
 xz-utils (= 5.4.1-0.2),
 zlib1g (= 1:1.2.13.dfsg-3),
 zlib1g-dev (= 1:1.2.13.dfsg-3)
Environment:
 DEB_BUILD_OPTIONS="parallel=4"
 LANG="en_GB.UTF-8"
 LC_ALL="C.UTF-8"
 SOURCE_DATE_EPOCH="1694347489"


+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


exim4-base-dbgsym_4.97~RC0-2_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 127352 bytes: control archive=800 bytes.
     540 bytes,    12 lines      control              
     620 bytes,     6 lines      md5sums              
 Package: exim4-base-dbgsym
 Source: exim4
 Version: 4.97~RC0-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 176
 Depends: exim4-base (= 4.97~RC0-2)
 Section: debug
 Priority: optional
 Description: debug symbols for exim4-base
 Build-Ids: 08036c28cf8f65c3819c1aff648a09dc1a05af07 4500c4162a6ea80219931d6a5e765d97280751ab 66958f160f578d433d0a3391faddb57096b6aca3 89aad893e74f0480332e4c8e5625c1d45ba259bf e0a42371a97e6486e45c9b2992e6b9f4618eeae6

drwxr-xr-x root/root         0 2023-09-10 12:04 ./
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/debug/.build-id/08/
-rw-r--r-- root/root     31264 2023-09-10 12:04 ./usr/lib/debug/.build-id/08/036c28cf8f65c3819c1aff648a09dc1a05af07.debug
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/debug/.build-id/45/
-rw-r--r-- root/root     16292 2023-09-10 12:04 ./usr/lib/debug/.build-id/45/00c4162a6ea80219931d6a5e765d97280751ab.debug
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/debug/.build-id/66/
-rw-r--r-- root/root     29052 2023-09-10 12:04 ./usr/lib/debug/.build-id/66/958f160f578d433d0a3391faddb57096b6aca3.debug
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/debug/.build-id/89/
-rw-r--r-- root/root     17700 2023-09-10 12:04 ./usr/lib/debug/.build-id/89/aad893e74f0480332e4c8e5625c1d45ba259bf.debug
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/debug/.build-id/e0/
-rw-r--r-- root/root     36612 2023-09-10 12:04 ./usr/lib/debug/.build-id/e0/a42371a97e6486e45c9b2992e6b9f4618eeae6.debug
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     29940 2023-09-10 12:04 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/exim4-base.debug
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/doc/exim4-base-dbgsym -> exim4-base


exim4-base_4.97~RC0-2_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 1129220 bytes: control archive=19844 bytes.
     105 bytes,     4 lines      conffiles            
     229 bytes,    15 lines   *  config               #!/bin/sh
    2176 bytes,    41 lines      control              
    4969 bytes,    72 lines      md5sums              
    4442 bytes,   130 lines   *  postinst             #!/bin/sh
    2502 bytes,    85 lines   *  postrm               #!/bin/sh
     274 bytes,     7 lines   *  prerm                #!/bin/sh
   44430 bytes,   313 lines      templates            
 Package: exim4-base
 Source: exim4
 Version: 4.97~RC0-2
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 1663
 Depends: adduser, cron | cron-daemon | anacron | systemd-sysv, exim4-config (>= 4.94) | exim4-config-2, libfile-fcntllock-perl, netbase, debconf (>= 0.5) | debconf-2.0, perl:any, libc6 (>= 2.34), libdb5.3
 Recommends: bsd-mailx | mailx, psmisc
 Suggests: exim4-doc-html | exim4-doc-info, eximon4, file, gnutls-bin | openssl, mail-reader, spf-tools-perl, swaks
 Conflicts: exim, exim-tls
 Breaks: exim4-daemon-custom (<< 4.97~RC0), exim4-daemon-heavy (<< 4.97~RC0), exim4-daemon-light (<< 4.97~RC0)
 Replaces: exim, exim-tls, exim4-daemon-custom, exim4-daemon-heavy, exim4-daemon-light
 Section: mail
 Priority: optional
 Homepage: https://www.exim.org/
 Description: support files for all Exim MTA (v4) packages
  Exim (v4) is a mail transport agent. exim4-base provides the support
  files needed by all exim4 daemon packages. You need an additional package
  containing the main executable. The available packages are:
  .
   exim4-daemon-light
   exim4-daemon-heavy
  .
  If you build exim4 from the source package locally, you can also
  build an exim4-daemon-custom package tailored to your own feature set.
  .
  The Debian exim4 packages have their own web page,
  http://wiki.debian.org/PkgExim4. There is also a Debian-specific
  FAQ list. Information about the way the Debian packages are
  configured can be found in
  /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains
  information about the way the Debian binary packages are built. The
  very extensive upstream documentation is shipped in
  /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven
  configuration process in a standard setup, invoke dpkg-reconfigure
  exim4-config. There is a Debian-centered mailing list,
  pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific
  questions there, and only write to the upstream exim-users mailing
  list if you are sure that your question is not Debian-specific. You
  can find the subscription web page on
  http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users

drwxr-xr-x root/root         0 2023-09-10 12:04 ./
drwxr-xr-x root/root         0 2023-09-10 12:04 ./etc/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./etc/cron.daily/
-rwxr-xr-x root/root      4722 2021-05-04 16:23 ./etc/cron.daily/exim4-base
drwxr-xr-x root/root         0 2023-09-10 12:04 ./etc/init.d/
-rwxr-xr-x root/root      4358 2023-09-09 09:29 ./etc/init.d/exim4
drwxr-xr-x root/root         0 2023-09-10 12:04 ./etc/logrotate.d/
-rw-r--r-- root/root       128 2021-05-04 16:23 ./etc/logrotate.d/exim4-base
-rw-r--r-- root/root       108 2021-05-04 16:23 ./etc/logrotate.d/exim4-paniclog
drwxr-xr-x root/root         0 2023-09-10 12:04 ./lib/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./lib/systemd/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./lib/systemd/system/
-rw-r--r-- root/root       276 2023-07-30 12:15 ./lib/systemd/system/exim4-base.service
-rw-r--r-- root/root       191 2021-05-04 16:23 ./lib/systemd/system/exim4-base.timer
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/tmpfiles.d/
-rw-r--r-- root/root        54 2023-09-09 09:29 ./usr/lib/tmpfiles.d/exim4-base.conf
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/sbin/
-rwxr-xr-x root/root     11299 2023-09-10 12:04 ./usr/sbin/exicyclog
-rwxr-xr-x root/root     10691 2023-09-10 12:04 ./usr/sbin/exigrep
-rwxr-xr-x root/root      4872 2023-09-10 12:04 ./usr/sbin/exim_checkaccess
-rwxr-xr-x root/root     74505 2023-09-10 12:04 ./usr/sbin/exim_convert4r4
-rwxr-xr-x root/root      9824 2023-09-10 12:04 ./usr/sbin/exim_dbmbuild
-rwxr-xr-x root/root     18012 2023-09-10 12:04 ./usr/sbin/exim_dumpdb
-rwxr-xr-x root/root     26204 2023-09-10 12:04 ./usr/sbin/exim_fixdb
-rwxr-xr-x root/root      5612 2023-09-10 12:04 ./usr/sbin/exim_id_update
-rwxr-xr-x root/root     13916 2023-09-10 12:04 ./usr/sbin/exim_lock
-rwxr-xr-x root/root     18110 2023-09-10 12:04 ./usr/sbin/exim_msgdate
-rwxr-xr-x root/root     18012 2023-09-10 12:04 ./usr/sbin/exim_tidydb
-rwxr-xr-x root/root    151745 2023-09-10 12:04 ./usr/sbin/eximstats
-rwxr-xr-x root/root      8287 2023-09-10 12:04 ./usr/sbin/exinext
-rwxr-xr-x root/root     60726 2023-09-10 12:04 ./usr/sbin/exipick
-rwxr-xr-x root/root      5769 2023-09-10 12:04 ./usr/sbin/exiqgrep
-rwxr-xr-x root/root      5414 2023-09-10 12:04 ./usr/sbin/exiqsumm
-rwxr-xr-x root/root      4463 2023-09-10 12:04 ./usr/sbin/exiwhat
-rwxr-xr-x root/root      1445 2023-09-10 12:04 ./usr/sbin/syslog2eximlog
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/bug/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/bug/exim4-base/
-rwxr-xr-x root/root       628 2018-02-15 16:33 ./usr/share/bug/exim4-base/script
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/doc-base/
-rw-r--r-- root/root       291 2018-01-28 14:23 ./usr/share/doc-base/exim4-base.exim4-filter-txt
-rw-r--r-- root/root       320 2018-01-28 14:23 ./usr/share/doc-base/exim4-base.exim4-readme-debian
-rw-r--r-- root/root       216 2018-01-28 14:23 ./usr/share/doc-base/exim4-base.exim4-spec-txt
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/doc/exim4-base/
-rw-r--r-- root/root      9758 2023-09-07 21:02 ./usr/share/doc/exim4-base/ACKNOWLEDGMENTS.gz
-rw-r--r-- root/root     10065 2023-09-07 21:02 ./usr/share/doc/exim4-base/Exim3.upgrade.gz
-rw-r--r-- root/root     26324 2023-09-07 21:02 ./usr/share/doc/exim4-base/Exim4.upgrade.gz
-rw-r--r-- root/root      8107 2023-09-07 21:02 ./usr/share/doc/exim4-base/GnuTLS-FAQ.txt.gz
-rw-r--r-- root/root      9433 2023-09-10 12:04 ./usr/share/doc/exim4-base/NEWS.Debian.gz
-rw-r--r-- root/root      2764 2023-09-07 21:02 ./usr/share/doc/exim4-base/NOTICE.gz
-rw-r--r-- root/root     23759 2023-09-07 21:02 ./usr/share/doc/exim4-base/NewStuff.gz
-rw-r--r-- root/root     15578 2023-09-07 21:02 ./usr/share/doc/exim4-base/OptionLists.txt.gz
-rw-r--r-- root/root      2634 2023-09-07 21:02 ./usr/share/doc/exim4-base/README
-rw-r--r-- root/root     21965 2023-09-10 12:04 ./usr/share/doc/exim4-base/README.Debian.gz
-rw-r--r-- root/root     91050 2023-09-10 12:04 ./usr/share/doc/exim4-base/README.Debian.html
-rw-r--r-- root/root      4541 2023-09-07 21:02 ./usr/share/doc/exim4-base/README.SIEVE.gz
-rw-r--r-- root/root     15768 2023-09-07 21:02 ./usr/share/doc/exim4-base/README.UPDATING.gz
-rw-r--r-- root/root     15334 2023-09-10 12:04 ./usr/share/doc/exim4-base/changelog.Debian.gz
-rw-r--r-- root/root     12741 2018-01-28 14:23 ./usr/share/doc/exim4-base/changelog.Debian.old.gz
-rw-r--r-- root/root    142415 2023-09-07 21:02 ./usr/share/doc/exim4-base/changelog.gz
-rw-r--r-- root/root     10618 2023-08-16 15:44 ./usr/share/doc/exim4-base/copyright
-rw-r--r-- root/root      5217 2023-09-07 21:02 ./usr/share/doc/exim4-base/dbm.discuss.txt.gz
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/doc/exim4-base/examples/
-rw-r--r-- root/root      1106 2023-09-10 12:04 ./usr/share/doc/exim4-base/examples/aliases
-rwxr-xr-x root/root      1835 2023-09-07 21:02 ./usr/share/doc/exim4-base/examples/cramtest.pl
-rw-r--r-- root/root     44321 2023-09-10 12:04 ./usr/share/doc/exim4-base/examples/example.conf
-rwxr-xr-x root/root      1013 2018-01-28 14:23 ./usr/share/doc/exim4-base/examples/exim-adduser
-rwxr-xr-x root/root      2202 2022-11-13 17:34 ./usr/share/doc/exim4-base/examples/exim-gencert
-rwxr-xr-x root/root       753 2023-09-07 21:02 ./usr/share/doc/exim4-base/examples/logargs.sh
-rwxr-xr-x root/root      4781 2023-09-10 12:04 ./usr/share/doc/exim4-base/examples/ratelimit.pl
-rwxr-xr-x root/root      3434 2023-09-10 12:04 ./usr/share/doc/exim4-base/examples/transport-filter.pl
-rwxr-xr-x root/root      1002 2023-09-07 21:02 ./usr/share/doc/exim4-base/examples/unknownuser.sh
-rw-r--r-- root/root     23429 2023-09-07 21:27 ./usr/share/doc/exim4-base/filter.txt.gz
-rw-r--r-- root/root    537193 2023-09-07 21:27 ./usr/share/doc/exim4-base/spec.txt.gz
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       326 2023-09-09 09:29 ./usr/share/lintian/overrides/exim4-base
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/man/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/man/man8/
-rw-r--r-- root/root      1276 2023-09-10 12:04 ./usr/share/man/man8/exicyclog.8.gz
-rw-r--r-- root/root      1169 2023-09-10 12:04 ./usr/share/man/man8/exigrep.8.gz
-rw-r--r-- root/root     27343 2023-09-10 12:04 ./usr/share/man/man8/exim.8.gz
-rw-r--r-- root/root      1455 2023-09-10 12:04 ./usr/share/man/man8/exim_checkaccess.8.gz
-rw-r--r-- root/root      1496 2023-09-10 12:04 ./usr/share/man/man8/exim_convert4r4.8.gz
-rw-r--r-- root/root      3266 2023-09-10 12:04 ./usr/share/man/man8/exim_db.8.gz
-rw-r--r-- root/root      1758 2023-09-10 12:04 ./usr/share/man/man8/exim_dbmbuild.8.gz
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/man/man8/exim_dumpdb.8.gz -> exim_db.8.gz
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/man/man8/exim_fixdb.8.gz -> exim_db.8.gz
-rw-r--r-- root/root      1409 2023-09-10 12:04 ./usr/share/man/man8/exim_id_update.8.gz
-rw-r--r-- root/root      2084 2023-09-10 12:04 ./usr/share/man/man8/exim_lock.8.gz
-rw-r--r-- root/root      3324 2023-09-10 12:04 ./usr/share/man/man8/exim_msgdate.8.gz
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/man/man8/exim_tidydb.8.gz -> exim_db.8.gz
-rw-r--r-- root/root      4350 2023-09-10 12:04 ./usr/share/man/man8/eximstats.8.gz
-rw-r--r-- root/root      1295 2023-09-10 12:04 ./usr/share/man/man8/exinext.8.gz
-rw-r--r-- root/root      8629 2023-09-10 12:04 ./usr/share/man/man8/exipick.8.gz
-rw-r--r-- root/root      1336 2023-09-10 12:04 ./usr/share/man/man8/exiqgrep.8.gz
-rw-r--r-- root/root      1214 2023-09-10 12:04 ./usr/share/man/man8/exiqsumm.8.gz
-rw-r--r-- root/root      1540 2023-09-10 12:04 ./usr/share/man/man8/exiwhat.8.gz
-rw-r--r-- root/root      2117 2023-09-10 12:04 ./usr/share/man/man8/syslog2eximlog.8.gz


exim4-daemon-heavy-dbgsym_4.97~RC0-2_armhf.deb
----------------------------------------------

 new Debian package, version 2.0.
 size 1583820 bytes: control archive=544 bytes.
     401 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: exim4-daemon-heavy-dbgsym
 Source: exim4
 Version: 4.97~RC0-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 1700
 Depends: exim4-daemon-heavy (= 4.97~RC0-2)
 Section: debug
 Priority: optional
 Description: debug symbols for exim4-daemon-heavy
 Build-Ids: 08c980e3edf40ce99795f0c899b2a2e0a69d3e5d

drwxr-xr-x root/root         0 2023-09-10 12:04 ./
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/debug/.build-id/08/
-rw-r--r-- root/root   1730360 2023-09-10 12:04 ./usr/lib/debug/.build-id/08/c980e3edf40ce99795f0c899b2a2e0a69d3e5d.debug
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/doc/exim4-daemon-heavy-dbgsym -> exim4-daemon-heavy


exim4-daemon-heavy_4.97~RC0-2_armhf.deb
---------------------------------------

 new Debian package, version 2.0.
 size 551868 bytes: control archive=7828 bytes.
     253 bytes,    17 lines   *  config               #!/bin/sh
    2280 bytes,    38 lines      control              
     610 bytes,     8 lines      md5sums              
    2121 bytes,    65 lines   *  postinst             #!/bin/sh
     642 bytes,    20 lines   *  postrm               #!/bin/sh
     860 bytes,    42 lines   *  prerm                #!/bin/sh
   15249 bytes,   105 lines      templates            
 Package: exim4-daemon-heavy
 Source: exim4
 Version: 4.97~RC0-2
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 1361
 Depends: exim4-base (>= 4.97~RC0), debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), libdb5.3, libgnutls-dane0 (>= 3.7.0), libgnutls30 (>= 3.8.1), libidn12 (>= 1.13), libidn2-0 (>= 0.6), libldap-2.5-0 (>= 2.5.4), libmariadb3 (>= 3.0.0), libnsl2 (>= 1.0), libpam0g (>= 0.99.7.1), libpcre2-8-0 (>= 10.22), libperl5.36 (>= 5.36.0), libpq5, libsasl2-2 (>= 2.1.28+dfsg1), libspf2-2 (>= 1.2.8~), libsqlite3-0 (>= 3.5.9)
 Conflicts: mail-transport-agent
 Breaks: clamav-daemon (<< 0.95)
 Replaces: exim4-base (<= 4.61-1), mail-transport-agent
 Provides: exim4-localscanapi-6.0, mail-transport-agent
 Section: mail
 Priority: optional
 Homepage: https://www.exim.org/
 Description: Exim MTA (v4) daemon with extended features, including exiscan-acl
  Exim (v4) is a mail transport agent. This package contains the exim4
  daemon with extended features. In addition to the features already
  supported by exim4-daemon-light, exim4-daemon-heavy includes LDAP,
  sqlite, PostgreSQL and MySQL data lookups, SASL and SPA SMTP authentication,
  embedded Perl interpreter, and the content scanning extension
  (formerly known as "exiscan-acl") for integration of virus scanners
  and spamassassin.
  .
  The Debian exim4 packages have their own web page,
  http://wiki.debian.org/PkgExim4. There is also a Debian-specific
  FAQ list. Information about the way the Debian packages are
  configured can be found in
  /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains
  information about the way the Debian binary packages are built. The
  very extensive upstream documentation is shipped in
  /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven
  configuration process in a standard setup, invoke dpkg-reconfigure
  exim4-config. There is a Debian-centered mailing list,
  pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific
  questions there, and only write to the upstream exim-users mailing
  list if you are sure that your question is not Debian-specific. You
  can find the subscription web page on
  http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users

drwxr-xr-x root/root         0 2023-09-10 12:04 ./
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/bin/
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/bin/mailq -> ../sbin/exim4
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/bin/newaliases -> ../sbin/exim4
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/exim4/
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/lib/exim4/exim4 -> ../../sbin/exim4
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/exim4/local_scan/
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/lib/sendmail -> ../sbin/exim4
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/systemd/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/systemd/system/
-rw-r--r-- root/root       852 2023-09-09 09:29 ./usr/lib/systemd/system/exim4.service
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/sbin/
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/sbin/exim -> exim4
-rwsr-xr-x root/root   1271628 2023-09-10 12:04 ./usr/sbin/exim4
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/sbin/rmail -> exim4
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/sbin/rsmtp -> exim4
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/sbin/runq -> exim4
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/sbin/sendmail -> exim4
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/bug/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/bug/exim4-daemon-heavy/
-rwxr-xr-x root/root       628 2018-02-15 16:33 ./usr/share/bug/exim4-daemon-heavy/script
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/doc/exim4-daemon-heavy/
-rw-r--r-- root/root     21793 2023-09-10 12:04 ./usr/share/doc/exim4-daemon-heavy/EDITME.exim4-heavy.gz
-rw-r--r-- root/root      9433 2023-09-10 12:04 ./usr/share/doc/exim4-daemon-heavy/NEWS.Debian.gz
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/doc/exim4-daemon-heavy/README.Debian.gz -> ../exim4-base/README.Debian.gz
-rw-r--r-- root/root     15339 2023-09-10 12:04 ./usr/share/doc/exim4-daemon-heavy/changelog.Debian.gz
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/doc/exim4-daemon-heavy/changelog.gz -> ../exim4-base/changelog.gz
-rw-r--r-- root/root     10618 2023-08-16 15:44 ./usr/share/doc/exim4-daemon-heavy/copyright
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       513 2023-09-09 09:29 ./usr/share/lintian/overrides/exim4-daemon-heavy
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/man/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/man/man8/
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/man/man8/exim4.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/man/man8/mailq.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/man/man8/newaliases.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/man/man8/rmail.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/man/man8/rsmtp.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/man/man8/runq.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/man/man8/sendmail.8.gz -> exim.8.gz


exim4-daemon-light-dbgsym_4.97~RC0-2_armhf.deb
----------------------------------------------

 new Debian package, version 2.0.
 size 1390648 bytes: control archive=540 bytes.
     401 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: exim4-daemon-light-dbgsym
 Source: exim4
 Version: 4.97~RC0-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 1494
 Depends: exim4-daemon-light (= 4.97~RC0-2)
 Section: debug
 Priority: optional
 Description: debug symbols for exim4-daemon-light
 Build-Ids: 4f65f3f1ace70bc32041d6255216e41877070d37

drwxr-xr-x root/root         0 2023-09-10 12:04 ./
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/debug/.build-id/4f/
-rw-r--r-- root/root   1519500 2023-09-10 12:04 ./usr/lib/debug/.build-id/4f/65f3f1ace70bc32041d6255216e41877070d37.debug
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/doc/exim4-daemon-light-dbgsym -> exim4-daemon-light


exim4-daemon-light_4.97~RC0-2_armhf.deb
---------------------------------------

 new Debian package, version 2.0.
 size 502656 bytes: control archive=7652 bytes.
     253 bytes,    17 lines   *  config               #!/bin/sh
    1901 bytes,    35 lines      control              
     610 bytes,     8 lines      md5sums              
    2121 bytes,    65 lines   *  postinst             #!/bin/sh
     642 bytes,    20 lines   *  postrm               #!/bin/sh
     860 bytes,    42 lines   *  prerm                #!/bin/sh
   15249 bytes,   105 lines      templates            
 Package: exim4-daemon-light
 Source: exim4
 Version: 4.97~RC0-2
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 1235
 Depends: exim4-base (>= 4.97~RC0), debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), libdb5.3, libgnutls-dane0 (>= 3.7.0), libgnutls30 (>= 3.8.1), libidn12 (>= 1.13), libidn2-0 (>= 0.6), libnsl2 (>= 1.0), libpcre2-8-0 (>= 10.22)
 Conflicts: mail-transport-agent
 Replaces: exim4-base (<= 4.61-1), mail-transport-agent
 Provides: default-mta, exim4-localscanapi-6.0, mail-transport-agent
 Section: mail
 Priority: optional
 Homepage: https://www.exim.org/
 Description: lightweight Exim MTA (v4) daemon
  Exim (v4) is a mail transport agent. This package contains the exim4
  daemon with only basic features enabled. It works well with the
  standard setups that are provided by Debian and includes support for
  TLS encryption and the dlopen patch to allow dynamic loading of a
  local_scan function.
  .
  The Debian exim4 packages have their own web page,
  http://wiki.debian.org/PkgExim4. There is also a Debian-specific
  FAQ list. Information about the way the Debian packages are
  configured can be found in
  /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains
  information about the way the Debian binary packages are built. The
  very extensive upstream documentation is shipped in
  /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven
  configuration process in a standard setup, invoke dpkg-reconfigure
  exim4-config. There is a Debian-centered mailing list,
  pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific
  questions there, and only write to the upstream exim-users mailing
  list if you are sure that your question is not Debian-specific. You
  can find the subscription web page on
  http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users

drwxr-xr-x root/root         0 2023-09-10 12:04 ./
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/bin/
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/bin/mailq -> ../sbin/exim4
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/bin/newaliases -> ../sbin/exim4
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/exim4/
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/lib/exim4/exim4 -> ../../sbin/exim4
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/lib/sendmail -> ../sbin/exim4
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/systemd/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/systemd/system/
-rw-r--r-- root/root       852 2023-09-09 09:29 ./usr/lib/systemd/system/exim4.service
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/sbin/
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/sbin/exim -> exim4
-rwsr-xr-x root/root   1143760 2023-09-10 12:04 ./usr/sbin/exim4
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/sbin/rmail -> exim4
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/sbin/rsmtp -> exim4
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/sbin/runq -> exim4
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/sbin/sendmail -> exim4
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/bug/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/bug/exim4-daemon-light/
-rwxr-xr-x root/root       628 2018-02-15 16:33 ./usr/share/bug/exim4-daemon-light/script
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/doc/exim4-daemon-light/
-rw-r--r-- root/root     21744 2023-09-10 12:04 ./usr/share/doc/exim4-daemon-light/EDITME.exim4-light.gz
-rw-r--r-- root/root      9433 2023-09-10 12:04 ./usr/share/doc/exim4-daemon-light/NEWS.Debian.gz
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/doc/exim4-daemon-light/README.Debian.gz -> ../exim4-base/README.Debian.gz
-rw-r--r-- root/root     15339 2023-09-10 12:04 ./usr/share/doc/exim4-daemon-light/changelog.Debian.gz
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/doc/exim4-daemon-light/changelog.gz -> ../exim4-base/changelog.gz
-rw-r--r-- root/root     10618 2023-08-16 15:44 ./usr/share/doc/exim4-daemon-light/copyright
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       432 2023-09-09 09:29 ./usr/share/lintian/overrides/exim4-daemon-light
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/man/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/man/man8/
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/man/man8/exim4.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/man/man8/mailq.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/man/man8/newaliases.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/man/man8/rmail.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/man/man8/rsmtp.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/man/man8/runq.8.gz -> exim.8.gz
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/man/man8/sendmail.8.gz -> exim.8.gz


exim4-dev_4.97~RC0-2_armhf.deb
------------------------------

 new Debian package, version 2.0.
 size 39644 bytes: control archive=1300 bytes.
    1372 bytes,    29 lines      control              
     699 bytes,    10 lines      md5sums              
 Package: exim4-dev
 Source: exim4
 Version: 4.97~RC0-2
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 82
 Section: mail
 Priority: optional
 Homepage: https://www.exim.org/
 Description: header files for the Exim MTA (v4) packages
  Exim (v4) is a mail transport agent. This package contains header
  files that can be used to compile code that is then dynamically linked
  to exim's local_scan interface.
  .
  The Debian exim4 packages have their own web page,
  http://wiki.debian.org/PkgExim4. There is also a Debian-specific
  FAQ list. Information about the way the Debian packages are
  configured can be found in
  /usr/share/doc/exim4-base/README.Debian.gz, which additionally contains
  information about the way the Debian binary packages are built. The
  very extensive upstream documentation is shipped in
  /usr/share/doc/exim4-base/spec.txt.gz. To repeat the debconf-driven
  configuration process in a standard setup, invoke dpkg-reconfigure
  exim4-config. There is a Debian-centered mailing list,
  pkg-exim4-users@lists.alioth.debian.org. Please ask Debian-specific
  questions there, and only write to the upstream exim-users mailing
  list if you are sure that your question is not Debian-specific. You
  can find the subscription web page on
  http://lists.alioth.debian.org/mailman/listinfo/pkg-exim4-users

drwxr-xr-x root/root         0 2023-09-10 12:04 ./
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/bin/
-rwxr-xr-x root/root       318 2019-05-07 17:42 ./usr/bin/exim4-localscan-plugin-config
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/include/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/include/exim4/
-rw-r--r-- root/root      7254 2023-09-10 12:04 ./usr/include/exim4/config.h
-rw-r--r-- root/root     10918 2023-09-10 12:04 ./usr/include/exim4/local_scan.h
-rw-r--r-- root/root      5766 2023-09-07 21:02 ./usr/include/exim4/mytypes.h
-rw-r--r-- root/root      2927 2023-09-07 21:02 ./usr/include/exim4/store.h
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/doc/exim4-dev/
-rw-r--r-- root/root      9433 2023-09-10 12:04 ./usr/share/doc/exim4-dev/NEWS.Debian.gz
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/doc/exim4-dev/README.Debian.gz -> ../exim4-base/README.Debian.gz
-rw-r--r-- root/root     15336 2023-09-10 12:04 ./usr/share/doc/exim4-dev/changelog.Debian.gz
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/doc/exim4-dev/changelog.gz -> ../exim4-base/changelog.gz
-rw-r--r-- root/root     10618 2023-08-16 15:44 ./usr/share/doc/exim4-dev/copyright
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       109 2023-08-16 15:44 ./usr/share/lintian/overrides/exim4-dev
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/man/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/man/man1/
-rw-r--r-- root/root       868 2023-09-10 12:04 ./usr/share/man/man1/exim4-localscan-plugin-config.1.gz


eximon4-dbgsym_4.97~RC0-2_armhf.deb
-----------------------------------

 new Debian package, version 2.0.
 size 135700 bytes: control archive=532 bytes.
     367 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: eximon4-dbgsym
 Source: exim4
 Version: 4.97~RC0-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 160
 Depends: eximon4 (= 4.97~RC0-2)
 Section: debug
 Priority: optional
 Description: debug symbols for eximon4
 Build-Ids: 41a5d755a59667d03c287f0a924d23c688ea7883

drwxr-xr-x root/root         0 2023-09-10 12:04 ./
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/lib/debug/.build-id/41/
-rw-r--r-- root/root    152908 2023-09-10 12:04 ./usr/lib/debug/.build-id/41/a5d755a59667d03c287f0a924d23c688ea7883.debug
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/doc/eximon4-dbgsym -> eximon4


eximon4_4.97~RC0-2_armhf.deb
----------------------------

 new Debian package, version 2.0.
 size 67180 bytes: control archive=932 bytes.
     689 bytes,    17 lines      control              
     461 bytes,     7 lines      md5sums              
 Package: eximon4
 Source: exim4
 Version: 4.97~RC0-2
 Architecture: armhf
 Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
 Installed-Size: 140
 Depends: exim4-base (>= 4.10), libc6 (>= 2.34), libpcre2-8-0 (>= 10.22), libx11-6, libxaw7 (>= 2:1.0.14), libxmu6 (>= 2:1.1.3), libxt6
 Conflicts: eximon
 Replaces: eximon
 Section: mail
 Priority: optional
 Homepage: https://www.exim.org/
 Description: monitor application for the Exim MTA (v4) (X11 interface)
  Eximon is a helper program for the Exim MTA (v4). It allows
  administrators to view the mail queue and logs, and perform a variety
  of actions on queued messages, such as freezing, bouncing and thawing
  messages.

drwxr-xr-x root/root         0 2023-09-10 12:04 ./
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/libexec/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/libexec/exim4/
-rwxr-xr-x root/root     80880 2023-09-10 12:04 ./usr/libexec/exim4/eximon.bin
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/sbin/
-rwxr-xr-x root/root      8784 2023-09-10 12:04 ./usr/sbin/eximon
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/doc/eximon4/
-rw-r--r-- root/root      9433 2023-09-10 12:04 ./usr/share/doc/eximon4/NEWS.Debian.gz
-rw-r--r-- root/root     15335 2023-09-10 12:04 ./usr/share/doc/eximon4/changelog.Debian.gz
lrwxrwxrwx root/root         0 2023-09-10 12:04 ./usr/share/doc/eximon4/changelog.gz -> ../exim4-base/changelog.gz
-rw-r--r-- root/root     10618 2023-08-16 15:44 ./usr/share/doc/eximon4/copyright
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       105 2023-08-16 15:44 ./usr/share/lintian/overrides/eximon4
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/man/
drwxr-xr-x root/root         0 2023-09-10 12:04 ./usr/share/man/man8/
-rw-r--r-- root/root       961 2023-09-10 12:04 ./usr/share/man/man8/eximon.8.gz


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build Type: any
Build-Space: 92184
Build-Time: 521
Distribution: trixie-staging
Host Architecture: armhf
Install-Time: 946
Job: exim4_4.97~RC0-2
Machine Architecture: armhf
Package: exim4
Package-Time: 1505
Source-Version: 4.97~RC0-2
Space: 92184
Status: successful
Version: 4.97~RC0-2
--------------------------------------------------------------------------------
Finished at 2023-09-21T10:26:20Z
Build needed 00:25:05, 92184k disk space