>>> brogue: Building testing/brogue 1.13-r0 (using abuild 3.13.0-r3) started Thu, 27 Jun 2024 23:46:08 +0000 >>> brogue: Checking sanity of /home/buildozer/aports/testing/brogue/APKBUILD... >>> brogue: Analyzing dependencies... >>> brogue: Installing for build: build-base sdl2 sdl2_image sdl2-dev sdl2_image-dev (1/60) Installing sdl2 (2.28.5-r1) (2/60) Installing sdl2_image (2.8.2-r0) (3/60) Installing linux-headers (6.6-r0) (4/60) Installing hwdata-pci (0.382-r0) (5/60) Installing libpciaccess (0.18.1-r0) (6/60) Installing libdrm (2.4.122-r0) (7/60) Installing libpciaccess-dev (0.18.1-r0) (8/60) Installing libdrm-dev (2.4.122-r0) (9/60) Installing libxau (1.0.11-r4) (10/60) Installing xorgproto (2024.1-r0) (11/60) Installing libxau-dev (1.0.11-r4) (12/60) Installing libmd (1.1.0-r0) (13/60) Installing libbsd (0.12.2-r0) (14/60) Installing libxdmcp (1.1.5-r1) (15/60) Installing libxcb (1.16.1-r0) (16/60) Installing libx11 (1.8.9-r1) (17/60) Installing libxext (1.3.6-r2) (18/60) Installing libbz2 (1.0.8-r6) (19/60) Installing libffi (3.4.6-r0) (20/60) Installing gdbm (1.23-r1) (21/60) Installing xz-libs (5.6.2-r0) (22/60) Installing mpdecimal (4.0.0-r0) (23/60) Installing libpanelw (6.4_p20240420-r0) (24/60) Installing readline (8.2.10-r0) (25/60) Installing sqlite-libs (3.46.0-r0) (26/60) Installing python3 (3.12.3-r1) (27/60) Installing python3-pycache-pyc0 (3.12.3-r1) (28/60) Installing pyc (3.12.3-r1) (29/60) Installing xcb-proto-pyc (1.16.0-r1) (30/60) Installing python3-pyc (3.12.3-r1) (31/60) Installing xcb-proto (1.16.0-r1) (32/60) Installing libxdmcp-dev (1.1.5-r1) (33/60) Installing libxcb-dev (1.16.1-r0) (34/60) Installing xtrans (1.5.0-r0) (35/60) Installing libx11-dev (1.8.9-r1) (36/60) Installing libxext-dev (1.3.6-r2) (37/60) Installing libxdamage (1.1.6-r5) (38/60) Installing libxfixes (6.0.1-r4) (39/60) Installing libxfixes-dev (6.0.1-r4) (40/60) Installing libxdamage-dev (1.1.6-r5) (41/60) Installing libxshmfence (1.3.2-r6) (42/60) Installing libxshmfence-dev (1.3.2-r6) (43/60) Installing mesa (24.1.2-r1) (44/60) Installing wayland-libs-server (1.23.0-r0) (45/60) Installing mesa-gbm (24.1.2-r1) (46/60) Installing mesa-glapi (24.1.2-r1) (47/60) Installing wayland-libs-client (1.23.0-r0) (48/60) Installing mesa-egl (24.1.2-r1) (49/60) Installing libxxf86vm (1.1.5-r6) (50/60) Installing mesa-gl (24.1.2-r1) (51/60) Installing mesa-gles (24.1.2-r1) (52/60) Installing libxml2 (2.12.8-r0) (53/60) Installing llvm17-libs (17.0.6-r2) (54/60) Installing mesa-osmesa (24.1.2-r1) (55/60) Installing mesa-xatracker (24.1.2-r1) (56/60) Installing libxxf86vm-dev (1.1.5-r6) (57/60) Installing mesa-dev (24.1.2-r1) (58/60) Installing sdl2-dev (2.28.5-r1) (59/60) Installing sdl2_image-dev (2.8.2-r0) (60/60) Installing .makedepends-brogue (20240627.234610) Executing busybox-1.36.1-r31.trigger OK: 637 MiB in 167 packages >>> brogue: Cleaning up srcdir >>> brogue: Cleaning up pkgdir >>> brogue: Cleaning up tmpdir >>> brogue: Fetching https://distfiles.alpinelinux.org/distfiles/edge//BrogueCE-1.13.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 curl: (22) The requested URL returned error: 404 >>> brogue: Fetching BrogueCE-1.13.tar.gz::https://github.com/tmewett/BrogueCE/archive/refs/tags/v1.13.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 393k 0 393k 0 0 276k 0 --:--:-- 0:00:01 --:--:-- 276k 100 1264k 0 1264k 0 0 836k 0 --:--:-- 0:00:01 --:--:-- 9900k >>> brogue: Fetching https://distfiles.alpinelinux.org/distfiles/edge//BrogueCE-1.13.tar.gz >>> brogue: Checking sha512sums... BrogueCE-1.13.tar.gz: OK brogue: OK brogue.desktop: OK >>> brogue: Unpacking /var/cache/distfiles/edge/BrogueCE-1.13.tar.gz... mkdir -p vars gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/brogue/Architect.c -o src/brogue/Architect.o gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/brogue/Buttons.c -o src/brogue/Buttons.o gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/brogue/Combat.c -o src/brogue/Combat.o gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/brogue/Dijkstra.c -o src/brogue/Dijkstra.o gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/brogue/Globals.c -o src/brogue/Globals.o gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/brogue/GlobalsBase.c -o src/brogue/GlobalsBase.o src/brogue/Architect.c:968:29: warning: argument 6 of type 'item *[200]' with mismatched bound [-Warray-parameter=] 968 | item *parentSpawnedItems[MACHINES_BUFFER_LENGTH], | ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from src/brogue/Architect.c:24: src/brogue/Rogue.h:2875:33: note: previously declared as 'item *[50]' 2875 | item *parentSpawnedItems[50], | ~~~~~~^~~~~~~~~~~~~~~~~~~~~~ src/brogue/Architect.c:969:33: warning: argument 7 of type 'creature *[200]' with mismatched bound [-Warray-parameter=] 969 | creature *parentSpawnedMonsters[MACHINES_BUFFER_LENGTH]) { | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/brogue/Rogue.h:2876:37: note: previously declared as 'creature *[50]' 2876 | creature *parentSpawnedMonsters[50]); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/brogue/Grid.c -o src/brogue/Grid.o gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/brogue/IO.c -o src/brogue/IO.o gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/brogue/Items.c -o src/brogue/Items.o gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/brogue/Light.c -o src/brogue/Light.o gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/brogue/MainMenu.c -o src/brogue/MainMenu.o gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/brogue/Math.c -o src/brogue/Math.o src/brogue/IO.c: In function 'printMonsterInfo': src/brogue/IO.c:4582:13: warning: 'printProgressBar' reading 100 bytes from a region of size 10 [-Wstringop-overread] 4582 | printProgressBar(0, y++, "Nutrition", player.status[STATUS_NUTRITION], STOMACH_SIZE, &blueBar, dim); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/brogue/IO.c:4582:13: note: referencing argument 3 of type 'const char[100]' src/brogue/IO.c:4342:6: note: in a call to function 'printProgressBar' 4342 | void printProgressBar(short x, short y, const char barLabel[COLS], long amtFilled, long amtMax, const color *fillColor, boolean dim) { | ^~~~~~~~~~~~~~~~ src/brogue/IO.c:4584:13: warning: 'printProgressBar' reading 100 bytes from a region of size 19 [-Wstringop-overread] 4584 | printProgressBar(0, y++, "Nutrition (Hungry)", player.status[STATUS_NUTRITION], STOMACH_SIZE, &blueBar, dim); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/brogue/IO.c:4584:13: note: referencing argument 3 of type 'const char[100]' src/brogue/IO.c:4342:6: note: in a call to function 'printProgressBar' 4342 | void printProgressBar(short x, short y, const char barLabel[COLS], long amtFilled, long amtMax, const color *fillColor, boolean dim) { | ^~~~~~~~~~~~~~~~ src/brogue/IO.c:4586:13: warning: 'printProgressBar' reading 100 bytes from a region of size 17 [-Wstringop-overread] 4586 | printProgressBar(0, y++, "Nutrition (Weak)", player.status[STATUS_NUTRITION], STOMACH_SIZE, &blueBar, dim); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/brogue/IO.c:4586:13: note: referencing argument 3 of type 'const char[100]' src/brogue/IO.c:4342:6: note: in a call to function 'printProgressBar' 4342 | void printProgressBar(short x, short y, const char barLabel[COLS], long amtFilled, long amtMax, const color *fillColor, boolean dim) { | ^~~~~~~~~~~~~~~~ src/brogue/IO.c:4588:13: warning: 'printProgressBar' reading 100 bytes from a region of size 18 [-Wstringop-overread] 4588 | printProgressBar(0, y++, "Nutrition (Faint)", player.status[STATUS_NUTRITION], STOMACH_SIZE, &blueBar, dim); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/brogue/IO.c:4588:13: note: referencing argument 3 of type 'const char[100]' src/brogue/IO.c:4342:6: note: in a call to function 'printProgressBar' 4342 | void printProgressBar(short x, short y, const char barLabel[COLS], long amtFilled, long amtMax, const color *fillColor, boolean dim) { | ^~~~~~~~~~~~~~~~ src/brogue/IO.c:4601:17: warning: 'printProgressBar' reading 100 bytes from a region of size 11 [-Wstringop-overread] 4601 | printProgressBar(0, y++, (monst == &player ? "Levitating" : "Flying"), monst->status[i], monst->maxStatus[i], &redBar, dim); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/brogue/IO.c:4601:17: note: referencing argument 3 of type 'const char[100]' src/brogue/IO.c:4342:6: note: in a call to function 'printProgressBar' 4342 | void printProgressBar(short x, short y, const char barLabel[COLS], long amtFilled, long amtMax, const color *fillColor, boolean dim) { | ^~~~~~~~~~~~~~~~ src/brogue/IO.c:4624:13: warning: 'printProgressBar' reading 100 bytes from a region of size 40 [-Wstringop-overread] 4624 | printProgressBar(0, y++, monsterText[monst->info.monsterID].absorbStatus, monst->corpseAbsorptionCounter, 20, &redBar, dim); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/brogue/IO.c:4624:13: note: referencing argument 3 of type 'const char[100]' src/brogue/IO.c:4342:6: note: in a call to function 'printProgressBar' 4342 | void printProgressBar(short x, short y, const char barLabel[COLS], long amtFilled, long amtMax, const color *fillColor, boolean dim) { | ^~~~~~~~~~~~~~~~ gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/brogue/Monsters.c -o src/brogue/Monsters.o gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/brogue/Movement.c -o src/brogue/Movement.o gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/brogue/PowerTables.c -o src/brogue/PowerTables.o src/brogue/Movement.c:132:29: warning: argument 1 of type 'char *' declared as a pointer [-Warray-parameter=] 132 | void describeLocation(char *buf, short x, short y) { | ~~~~~~^~~ In file included from src/brogue/Movement.c:24: src/brogue/Rogue.h:3010:32: note: previously declared as an array 'char[79]' 3010 | void describeLocation(char buf[DCOLS], short x, short y); | ~~~~~^~~~~~~~~~ gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/brogue/Recordings.c -o src/brogue/Recordings.o gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/brogue/RogueMain.c -o src/brogue/RogueMain.o src/brogue/Recordings.c: In function 'seek': src/brogue/Recordings.c:775:13: warning: 'printProgressBar' reading 100 bytes from a region of size 21 [-Wstringop-overread] 775 | printProgressBar((COLS - 20) / 2, ROWS / 2, "[ Loading... ]", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 776 | rogue.playerTurnNumber - startTurnNumber, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 777 | targetTurnNumber - startTurnNumber, &darkPurple, false); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/brogue/Recordings.c:775:13: note: referencing argument 3 of type 'const char[100]' In file included from src/brogue/Recordings.c:26: src/brogue/Rogue.h:2920:10: note: in a call to function 'printProgressBar' 2920 | void printProgressBar(short x, short y, const char barLabel[COLS], long amtFilled, long amtMax, const color *fillColor, boolean dim); | ^~~~~~~~~~~~~~~~ src/brogue/Recordings.c: In function 'loadSavedGame': src/brogue/Recordings.c:1374:17: warning: 'printProgressBar' reading 100 bytes from a region of size 21 [-Wstringop-overread] 1374 | printProgressBar((COLS - 20) / 2, ROWS / 2, "[ Loading... ]", recordingLocation, lengthOfPlaybackFile, &darkPurple, false); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/brogue/Recordings.c:1374:17: note: referencing argument 3 of type 'const char[100]' src/brogue/Rogue.h:2920:10: note: in a call to function 'printProgressBar' 2920 | void printProgressBar(short x, short y, const char barLabel[COLS], long amtFilled, long amtMax, const color *fillColor, boolean dim); | ^~~~~~~~~~~~~~~~ gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/brogue/SeedCatalog.c -o src/brogue/SeedCatalog.o src/brogue/SeedCatalog.c: In function 'printSeedCatalogFloorGold': src/brogue/SeedCatalog.c:185:9: warning: 'printSeedCatalogCsvLine' accessing 50 bytes in a region of size 5 [-Wstringop-overflow=] 185 | printSeedCatalogCsvLine(rogue.seed, rogue.depthLevel, gold, "gold", kindName, NO_ENCHANTMENT_STRING, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 186 | NO_RUNIC_STRING, NO_VAULT_STRING, NO_OPENS_VAULT_STRING, NO_CARRIED_BY_MONSTER_STRING, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 187 | NO_ALLY_STATUS_STRING, NO_MUTATION_STRING); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/brogue/SeedCatalog.c:185:9: note: referencing argument 4 of type 'char[50]' src/brogue/SeedCatalog.c:185:9: note: referencing argument 5 of type 'char[50]' src/brogue/SeedCatalog.c:185:9: warning: 'printSeedCatalogCsvLine' accessing 50 bytes in a region of size 1 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:185:9: note: referencing argument 6 of type 'char[50]' src/brogue/SeedCatalog.c:185:9: warning: 'printSeedCatalogCsvLine' accessing 50 bytes in a region of size 1 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:185:9: note: referencing argument 7 of type 'char[50]' src/brogue/SeedCatalog.c:185:9: warning: 'printSeedCatalogCsvLine' accessing 10 bytes in a region of size 1 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:185:9: note: referencing argument 8 of type 'char[10]' src/brogue/SeedCatalog.c:185:9: warning: 'printSeedCatalogCsvLine' accessing 10 bytes in a region of size 1 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:185:9: note: referencing argument 9 of type 'char[10]' src/brogue/SeedCatalog.c:185:9: warning: 'printSeedCatalogCsvLine' accessing 50 bytes in a region of size 1 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:185:9: note: referencing argument 10 of type 'char[50]' src/brogue/SeedCatalog.c:185:9: warning: 'printSeedCatalogCsvLine' accessing 20 bytes in a region of size 1 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:185:9: note: referencing argument 11 of type 'char[20]' src/brogue/SeedCatalog.c:185:9: warning: 'printSeedCatalogCsvLine' accessing 100 bytes in a region of size 1 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:185:9: note: referencing argument 12 of type 'char[100]' src/brogue/SeedCatalog.c:36:13: note: in a call to function 'printSeedCatalogCsvLine' 36 | static void printSeedCatalogCsvLine(uint64_t seed, short depth, short quantity, char categoryName[50], char kindName[50], | ^~~~~~~~~~~~~~~~~~~~~~~ src/brogue/SeedCatalog.c: In function 'printSeedCatalogMonster': src/brogue/SeedCatalog.c:135:9: warning: 'printSeedCatalogCsvLine' accessing 50 bytes in a region of size 10 [-Wstringop-overflow=] 135 | printSeedCatalogCsvLine(rogue.seed, rogue.depthLevel, 1, categoryName, theMonster->info.monsterName, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 136 | NO_ENCHANTMENT_STRING, NO_RUNIC_STRING, NO_VAULT_STRING, NO_OPENS_VAULT_STRING, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 137 | NO_CARRIED_BY_MONSTER_STRING, allyStatusName, mutationName); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/brogue/SeedCatalog.c:135:9: note: referencing argument 4 of type 'char[50]' src/brogue/SeedCatalog.c:135:9: note: referencing argument 5 of type 'char[50]' src/brogue/SeedCatalog.c:135:9: warning: 'printSeedCatalogCsvLine' accessing 50 bytes in a region of size 1 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:135:9: note: referencing argument 6 of type 'char[50]' src/brogue/SeedCatalog.c:135:9: warning: 'printSeedCatalogCsvLine' accessing 50 bytes in a region of size 1 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:135:9: note: referencing argument 7 of type 'char[50]' src/brogue/SeedCatalog.c:135:9: warning: 'printSeedCatalogCsvLine' accessing 10 bytes in a region of size 1 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:135:9: note: referencing argument 8 of type 'char[10]' src/brogue/SeedCatalog.c:135:9: warning: 'printSeedCatalogCsvLine' accessing 10 bytes in a region of size 1 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:135:9: note: referencing argument 9 of type 'char[10]' src/brogue/SeedCatalog.c:135:9: warning: 'printSeedCatalogCsvLine' accessing 50 bytes in a region of size 1 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:135:9: note: referencing argument 10 of type 'char[50]' src/brogue/SeedCatalog.c:135:9: note: referencing argument 11 of type 'char[20]' src/brogue/SeedCatalog.c:135:9: note: referencing argument 12 of type 'char[100]' src/brogue/SeedCatalog.c:36:13: note: in a call to function 'printSeedCatalogCsvLine' 36 | static void printSeedCatalogCsvLine(uint64_t seed, short depth, short quantity, char categoryName[50], char kindName[50], | ^~~~~~~~~~~~~~~~~~~~~~~ src/brogue/SeedCatalog.c: In function 'printSeedCatalogAltars': src/brogue/SeedCatalog.c:227:21: warning: 'printSeedCatalogCsvLine' accessing 50 bytes in a region of size 6 [-Wstringop-overflow=] 227 | printSeedCatalogCsvLine(rogue.seed, rogue.depthLevel, 1, "altar", "resurrection altar", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 228 | NO_ENCHANTMENT_STRING, NO_RUNIC_STRING, vaultNumber, NO_OPENS_VAULT_STRING, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 229 | NO_CARRIED_BY_MONSTER_STRING, NO_ALLY_STATUS_STRING, NO_MUTATION_STRING); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/brogue/SeedCatalog.c:227:21: note: referencing argument 4 of type 'char[50]' src/brogue/SeedCatalog.c:227:21: warning: 'printSeedCatalogCsvLine' accessing 50 bytes in a region of size 19 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:227:21: note: referencing argument 5 of type 'char[50]' src/brogue/SeedCatalog.c:227:21: warning: 'printSeedCatalogCsvLine' accessing 50 bytes in a region of size 1 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:227:21: note: referencing argument 6 of type 'char[50]' src/brogue/SeedCatalog.c:227:21: warning: 'printSeedCatalogCsvLine' accessing 50 bytes in a region of size 1 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:227:21: note: referencing argument 7 of type 'char[50]' src/brogue/SeedCatalog.c:227:21: note: referencing argument 8 of type 'char[10]' src/brogue/SeedCatalog.c:227:21: warning: 'printSeedCatalogCsvLine' accessing 10 bytes in a region of size 1 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:227:21: note: referencing argument 9 of type 'char[10]' src/brogue/SeedCatalog.c:227:21: warning: 'printSeedCatalogCsvLine' accessing 50 bytes in a region of size 1 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:227:21: note: referencing argument 10 of type 'char[50]' src/brogue/SeedCatalog.c:227:21: warning: 'printSeedCatalogCsvLine' accessing 20 bytes in a region of size 1 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:227:21: note: referencing argument 11 of type 'char[20]' src/brogue/SeedCatalog.c:227:21: warning: 'printSeedCatalogCsvLine' accessing 100 bytes in a region of size 1 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:227:21: note: referencing argument 12 of type 'char[100]' src/brogue/SeedCatalog.c:36:13: note: in a call to function 'printSeedCatalogCsvLine' 36 | static void printSeedCatalogCsvLine(uint64_t seed, short depth, short quantity, char categoryName[50], char kindName[50], | ^~~~~~~~~~~~~~~~~~~~~~~ src/brogue/SeedCatalog.c:244:17: warning: 'printSeedCatalogCsvLine' accessing 50 bytes in a region of size 6 [-Wstringop-overflow=] 244 | printSeedCatalogCsvLine(rogue.seed, rogue.depthLevel, 1, "altar", "commutation altar", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 245 | NO_ENCHANTMENT_STRING, NO_RUNIC_STRING, vaultNumber, NO_OPENS_VAULT_STRING, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 246 | NO_CARRIED_BY_MONSTER_STRING, NO_ALLY_STATUS_STRING, NO_MUTATION_STRING); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/brogue/SeedCatalog.c:244:17: note: referencing argument 4 of type 'char[50]' src/brogue/SeedCatalog.c:244:17: warning: 'printSeedCatalogCsvLine' accessing 50 bytes in a region of size 18 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:244:17: note: referencing argument 5 of type 'char[50]' src/brogue/SeedCatalog.c:244:17: warning: 'printSeedCatalogCsvLine' accessing 50 bytes in a region of size 1 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:244:17: note: referencing argument 6 of type 'char[50]' src/brogue/SeedCatalog.c:244:17: warning: 'printSeedCatalogCsvLine' accessing 50 bytes in a region of size 1 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:244:17: note: referencing argument 7 of type 'char[50]' src/brogue/SeedCatalog.c:244:17: note: referencing argument 8 of type 'char[10]' src/brogue/SeedCatalog.c:244:17: warning: 'printSeedCatalogCsvLine' accessing 10 bytes in a region of size 1 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:244:17: note: referencing argument 9 of type 'char[10]' src/brogue/SeedCatalog.c:244:17: warning: 'printSeedCatalogCsvLine' accessing 50 bytes in a region of size 1 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:244:17: note: referencing argument 10 of type 'char[50]' src/brogue/SeedCatalog.c:244:17: warning: 'printSeedCatalogCsvLine' accessing 20 bytes in a region of size 1 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:244:17: note: referencing argument 11 of type 'char[20]' src/brogue/SeedCatalog.c:244:17: warning: 'printSeedCatalogCsvLine' accessing 100 bytes in a region of size 1 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:244:17: note: referencing argument 12 of type 'char[100]' src/brogue/SeedCatalog.c:36:13: note: in a call to function 'printSeedCatalogCsvLine' 36 | static void printSeedCatalogCsvLine(uint64_t seed, short depth, short quantity, char categoryName[50], char kindName[50], | ^~~~~~~~~~~~~~~~~~~~~~~ src/brogue/SeedCatalog.c: In function 'printSeedCatalogItem': src/brogue/SeedCatalog.c:102:9: warning: 'printSeedCatalogCsvLine' accessing 50 bytes in a region of size 20 [-Wstringop-overflow=] 102 | printSeedCatalogCsvLine(rogue.seed, rogue.depthLevel, theItem->quantity, categoryName, kindName, enchantment, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 103 | runicName, vaultNumber, opensVaultNumber, carriedByMonsterName, NO_ALLY_STATUS_STRING, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 104 | mutationName); | ~~~~~~~~~~~~~ src/brogue/SeedCatalog.c:102:9: note: referencing argument 4 of type 'char[50]' src/brogue/SeedCatalog.c:102:9: note: referencing argument 5 of type 'char[50]' src/brogue/SeedCatalog.c:102:9: warning: 'printSeedCatalogCsvLine' accessing 50 bytes in a region of size 5 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:102:9: note: referencing argument 6 of type 'char[50]' src/brogue/SeedCatalog.c:102:9: warning: 'printSeedCatalogCsvLine' accessing 50 bytes in a region of size 30 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:102:9: note: referencing argument 7 of type 'char[50]' src/brogue/SeedCatalog.c:102:9: note: referencing argument 8 of type 'char[10]' src/brogue/SeedCatalog.c:102:9: note: referencing argument 9 of type 'char[10]' src/brogue/SeedCatalog.c:102:9: note: referencing argument 10 of type 'char[50]' src/brogue/SeedCatalog.c:102:9: warning: 'printSeedCatalogCsvLine' accessing 20 bytes in a region of size 1 [-Wstringop-overflow=] src/brogue/SeedCatalog.c:102:9: note: referencing argument 11 of type 'char[20]' src/brogue/SeedCatalog.c:102:9: note: referencing argument 12 of type 'char[100]' src/brogue/SeedCatalog.c:36:13: note: in a call to function 'printSeedCatalogCsvLine' 36 | static void printSeedCatalogCsvLine(uint64_t seed, short depth, short quantity, char categoryName[50], char kindName[50], | ^~~~~~~~~~~~~~~~~~~~~~~ gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/brogue/Time.c -o src/brogue/Time.o gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/brogue/Utilities.c -o src/brogue/Utilities.o src/brogue/Time.c: In function 'handleHealthAlerts': src/brogue/Time.c:899:17: warning: 'flashCreatureAlert' accessing 200 bytes in a region of size 79 [-Wstringop-overflow=] 899 | flashCreatureAlert(&player, buf, &badMessageColor, &darkRed); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/brogue/Time.c:899:17: note: referencing argument 2 of type 'char[200]' src/brogue/Time.c:865:6: note: in a call to function 'flashCreatureAlert' 865 | void flashCreatureAlert(creature *monst, char msg[200], const color *foreColor, const color *backColor) { | ^~~~~~~~~~~~~~~~~~ src/brogue/Time.c:916:21: warning: 'flashCreatureAlert' accessing 200 bytes in a region of size 79 [-Wstringop-overflow=] 916 | flashCreatureAlert(&player, buf, &yellow, &darkGreen); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/brogue/Time.c:916:21: note: referencing argument 2 of type 'char[200]' src/brogue/Time.c:865:6: note: in a call to function 'flashCreatureAlert' 865 | void flashCreatureAlert(creature *monst, char msg[200], const color *foreColor, const color *backColor) { | ^~~~~~~~~~~~~~~~~~ gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/brogue/Wizard.c -o src/brogue/Wizard.o gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/variants/GlobalsBrogue.c -o src/variants/GlobalsBrogue.o gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/variants/GlobalsRapidBrogue.c -o src/variants/GlobalsRapidBrogue.o gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/platform/main.c -o src/platform/main.o gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/platform/platformdependent.c -o src/platform/platformdependent.o gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/platform/null-platform.c -o src/platform/null-platform.o gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/platform/sdl2-platform.c -o src/platform/sdl2-platform.o gcc -DDATADIR=/usr/share/brogue -DBROGUE_EXTRA_VERSION='""' -DBROGUE_SDL -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -c src/platform/tiles.c -o src/platform/tiles.o src/brogue/IO.c: In function 'printTextBox': src/brogue/IO.c:4992:72: warning: 'by' may be used uninitialized [-Wmaybe-uninitialized] 4992 | return buttonInputLoop(buttons, buttonCount, x2, y2, width, by - y2 + 1 + padLines, NULL); | ~~~^~~~ src/brogue/IO.c:4931:37: note: 'by' was declared here 4931 | short x2, y2, lineCount, i, bx, by, padLines; | ^~ gcc -Isrc/brogue -Isrc/platform -Isrc/variants -std=c99 -Wall -Wpedantic -Werror=implicit -Wno-parentheses -Wno-unused-result -Wformat -Werror=format-security -Wformat-overflow=0 -I/usr/include/SDL2 -D_REENTRANT -O2 -Os -fstack-clash-protection -Wformat -Werror=format-security -Wl,--as-needed,-O1,--sort-common -o bin/brogue src/brogue/Architect.o src/brogue/Buttons.o src/brogue/Combat.o src/brogue/Dijkstra.o src/brogue/Globals.o src/brogue/GlobalsBase.o src/brogue/Grid.o src/brogue/IO.o src/brogue/Items.o src/brogue/Light.o src/brogue/MainMenu.o src/brogue/Math.o src/brogue/Monsters.o src/brogue/Movement.o src/brogue/PowerTables.o src/brogue/Recordings.o src/brogue/RogueMain.o src/brogue/SeedCatalog.o src/brogue/Time.o src/brogue/Utilities.o src/brogue/Wizard.o src/variants/GlobalsBrogue.o src/variants/GlobalsRapidBrogue.o src/platform/main.o src/platform/platformdependent.o src/platform/null-platform.o src/platform/sdl2-platform.o src/platform/tiles.o -lm -L/usr/lib -lSDL2 -lSDL2_image >>> brogue: Entering fakeroot... >>> brogue*: Running postcheck for brogue >>> brogue*: Preparing package brogue... >>> brogue*: Stripping binaries >>> brogue*: Scanning shared objects >>> brogue*: Tracing dependencies... sdl2 sdl2_image so:libSDL2-2.0.so.0 so:libSDL2_image-2.0.so.0 so:libc.musl-s390x.so.1 >>> brogue*: Package size: 1.9 MB >>> brogue*: Compressing data... >>> brogue*: Create checksum... >>> brogue*: Create brogue-1.13-r0.apk >>> brogue: Build complete at Thu, 27 Jun 2024 23:46:17 +0000 elapsed time 0h 0m 9s >>> brogue: Cleaning up srcdir >>> brogue: Cleaning up pkgdir >>> brogue: Uninstalling dependencies... (1/60) Purging .makedepends-brogue (20240627.234610) (2/60) Purging sdl2_image-dev (2.8.2-r0) (3/60) Purging sdl2_image (2.8.2-r0) (4/60) Purging python3-pyc (3.12.3-r1) (5/60) Purging python3-pycache-pyc0 (3.12.3-r1) (6/60) Purging xcb-proto-pyc (1.16.0-r1) (7/60) Purging pyc (3.12.3-r1) (8/60) Purging sdl2-dev (2.28.5-r1) (9/60) Purging sdl2 (2.28.5-r1) (10/60) Purging mesa-dev (24.1.2-r1) (11/60) Purging libxdamage-dev (1.1.6-r5) (12/60) Purging libxdamage (1.1.6-r5) (13/60) Purging libxshmfence-dev (1.3.2-r6) (14/60) Purging mesa-egl (24.1.2-r1) (15/60) Purging mesa-gbm (24.1.2-r1) (16/60) Purging mesa-gl (24.1.2-r1) (17/60) Purging mesa-gles (24.1.2-r1) (18/60) Purging mesa-osmesa (24.1.2-r1) (19/60) Purging mesa-xatracker (24.1.2-r1) (20/60) Purging mesa (24.1.2-r1) (21/60) Purging wayland-libs-client (1.23.0-r0) (22/60) Purging wayland-libs-server (1.23.0-r0) (23/60) Purging libxxf86vm-dev (1.1.5-r6) (24/60) Purging libxxf86vm (1.1.5-r6) (25/60) Purging libxfixes-dev (6.0.1-r4) (26/60) Purging libxfixes (6.0.1-r4) (27/60) Purging libxext-dev (1.3.6-r2) (28/60) Purging libxext (1.3.6-r2) (29/60) Purging libx11-dev (1.8.9-r1) (30/60) Purging xtrans (1.5.0-r0) (31/60) Purging libx11 (1.8.9-r1) (32/60) Purging libxcb-dev (1.16.1-r0) (33/60) Purging libxcb (1.16.1-r0) (34/60) Purging xcb-proto (1.16.0-r1) (35/60) Purging python3 (3.12.3-r1) (36/60) Purging gdbm (1.23-r1) (37/60) Purging libdrm-dev (2.4.122-r0) (38/60) Purging linux-headers (6.6-r0) (39/60) Purging libdrm (2.4.122-r0) (40/60) Purging libpciaccess-dev (0.18.1-r0) (41/60) Purging libpciaccess (0.18.1-r0) (42/60) Purging hwdata-pci (0.382-r0) (43/60) Purging libxdmcp-dev (1.1.5-r1) (44/60) Purging libxdmcp (1.1.5-r1) (45/60) Purging libbsd (0.12.2-r0) (46/60) Purging libbz2 (1.0.8-r6) (47/60) Purging llvm17-libs (17.0.6-r2) (48/60) Purging libffi (3.4.6-r0) (49/60) Purging libmd (1.1.0-r0) (50/60) Purging libpanelw (6.4_p20240420-r0) (51/60) Purging libxau-dev (1.0.11-r4) (52/60) Purging libxau (1.0.11-r4) (53/60) Purging libxml2 (2.12.8-r0) (54/60) Purging libxshmfence (1.3.2-r6) (55/60) Purging mesa-glapi (24.1.2-r1) (56/60) Purging mpdecimal (4.0.0-r0) (57/60) Purging readline (8.2.10-r0) (58/60) Purging sqlite-libs (3.46.0-r0) (59/60) Purging xorgproto (2024.1-r0) (60/60) Purging xz-libs (5.6.2-r0) Executing busybox-1.36.1-r31.trigger OK: 347 MiB in 107 packages >>> brogue: Updating the testing/s390x repository index... >>> brogue: Signing the index...