D: [iurt_root_command] chroot Building target platforms: x86_64 Building for target x86_64 Installing /home/pterjan/rpmbuild/SRPMS/svox-pico-20220603-4.mga10.src.rpm Executing(%mkbuilddir): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.SnExDU Executing(%prep): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.gV8n2V + umask 022 + cd /home/pterjan/rpmbuild/BUILD/svox-pico-20220603-build + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + cd /home/pterjan/rpmbuild/BUILD/svox-pico-20220603-build + rm -rf svox-pico-20220603 + /usr/lib/rpm/rpmuncompress -x /home/pterjan/rpmbuild/SOURCES/svox-pico-20220603.tar.xz + STATUS=0 + '[' 0 -ne 0 ']' + cd svox-pico-20220603 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/0001-autoconf-building-of-library-using-libtool.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/0001-fix-segfault.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/svox-pico-fix-picolangdir-hardcoded-path.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/svox-pico-gcc14.patch + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.aMj2w1 + umask 022 + cd /home/pterjan/rpmbuild/BUILD/svox-pico-20220603-build + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd svox-pico-20220603 + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + /usr/bin/meson setup --buildtype=plain --prefix=/usr --libdir=/usr/lib64 --libexecdir=/usr/libexec --bindir=/usr/bin --sbindir=/usr/sbin --includedir=/usr/include --datadir=/usr/share --mandir=/usr/share/man --infodir=/usr/share/info --localedir=/usr/share/locale --sysconfdir=/etc --localstatedir=/var --sharedstatedir=/var/lib --wrap-mode=nodownload --auto-features=enabled . build The Meson build system Version: 1.7.2 Source dir: /home/pterjan/rpmbuild/BUILD/svox-pico-20220603-build/svox-pico-20220603 Build dir: /home/pterjan/rpmbuild/BUILD/svox-pico-20220603-build/svox-pico-20220603/build Build type: native build Project name: svox-pico Project version: 1.1 C compiler for the host machine: gcc (gcc 15.1.0 "gcc (Mageia 15.1.0-0.RC.20250418.1.mga10) 15.1.0 20250418 (prerelease)") C linker for the host machine: gcc ld.bfd 2.44 Host machine cpu family: x86_64 Host machine cpu: x86_64 Library m found: YES Found pkg-config: YES (/usr/bin/pkg-config) 2.3.0 Build targets in project: 2 svox-pico 1.1 User defined options auto_features : enabled bindir : /usr/bin buildtype : plain datadir : /usr/share includedir : /usr/include infodir : /usr/share/info libdir : /usr/lib64 libexecdir : /usr/libexec localedir : /usr/share/locale localstatedir : /var mandir : /usr/share/man prefix : /usr sbindir : /usr/sbin sharedstatedir: /var/lib sysconfdir : /etc wrap_mode : nodownload Found ninja-1.12.1 at /usr/bin/ninja + /usr/bin/meson compile -C build -j 16 --verbose ninja: Entering directory `/home/pterjan/rpmbuild/BUILD/svox-pico-20220603-build/svox-pico-20220603/build' [1/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picodbg.c.o -MF lib/libttspico.so.1.1.p/picodbg.c.o.d -o lib/libttspico.so.1.1.p/picodbg.c.o -c ../lib/picodbg.c ../lib/picodbg.c:427:13: warning: ‘picodbg_dummy’ defined but not used [-Wunused-function] 427 | static void picodbg_dummy(void) { | ^~~~~~~~~~~~~ [2/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picokdbg.c.o -MF lib/libttspico.so.1.1.p/picokdbg.c.o.d -o lib/libttspico.so.1.1.p/picokdbg.c.o -c ../lib/picokdbg.c ../lib/picokdbg.c:161:13: warning: ‘picokdbg_dummy’ defined but not used [-Wunused-function] 161 | static void picokdbg_dummy(void) { | ^~~~~~~~~~~~~~ [3/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picoknow.c.o -MF lib/libttspico.so.1.1.p/picoknow.c.o.d -o lib/libttspico.so.1.1.p/picoknow.c.o -c ../lib/picoknow.c ../lib/picoknow.c: In function ‘picoknow_disposeKnowledgeBase’: ../lib/picoknow.c:65:18: warning: variable ‘id’ set but not used [-Wunused-but-set-variable] 65 | picoos_uint8 id; | ^~ [4/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picoextapi.c.o -MF lib/libttspico.so.1.1.p/picoextapi.c.o.d -o lib/libttspico.so.1.1.p/picoextapi.c.o -c ../lib/picoextapi.c [5/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picokpdf.c.o -MF lib/libttspico.so.1.1.p/picokpdf.c.o.d -o lib/libttspico.so.1.1.p/picokpdf.c.o -c ../lib/picokpdf.c [6/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picokfst.c.o -MF lib/libttspico.so.1.1.p/picokfst.c.o.d -o lib/libttspico.so.1.1.p/picokfst.c.o -c ../lib/picokfst.c [7/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picoklex.c.o -MF lib/libttspico.so.1.1.p/picoklex.c.o.d -o lib/libttspico.so.1.1.p/picoklex.c.o -c ../lib/picoklex.c [8/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picokpr.c.o -MF lib/libttspico.so.1.1.p/picokpr.c.o.d -o lib/libttspico.so.1.1.p/picokpr.c.o -c ../lib/picokpr.c [9/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picoapi.c.o -MF lib/libttspico.so.1.1.p/picoapi.c.o.d -o lib/libttspico.so.1.1.p/picoapi.c.o -c ../lib/picoapi.c [10/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picoctrl.c.o -MF lib/libttspico.so.1.1.p/picoctrl.c.o.d -o lib/libttspico.so.1.1.p/picoctrl.c.o -c ../lib/picoctrl.c ../lib/picoctrl.c: In function ‘ctrlAddPU’: ../lib/picoctrl.c:297:21: warning: unused parameter ‘levelAwareCbOut’ [-Wunused-parameter] 297 | picoos_bool levelAwareCbOut, | ~~~~~~~~~~~~^~~~~~~~~~~~~~~ [11/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picopal.c.o -MF lib/libttspico.so.1.1.p/picopal.c.o.d -o lib/libttspico.so.1.1.p/picopal.c.o -c ../lib/picopal.c In file included from ../lib/picopal.c:68: ../lib/picopal.c: In function ‘picopal_sprintf’: ../lib/picopal.c:169:20: warning: ‘va_start’ macro used with additional arguments other than identifier of the last named argument [-Wvarargs] 169 | va_start(args, (char *)fmt); | ^~~~~~~~~~~ ../lib/picopal.c: In function ‘picopal_slprintf’: ../lib/picopal.c:241:20: warning: ‘va_start’ macro used with additional arguments other than identifier of the last named argument [-Wvarargs] 241 | va_start(args, (char *)fmt); | ^~~~~~~~~~~ [12/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picodata.c.o -MF lib/libttspico.so.1.1.p/picodata.c.o.d -o lib/libttspico.so.1.1.p/picodata.c.o -c ../lib/picodata.c ../lib/picodata.c: In function ‘puSimpleInitialize’: ../lib/picodata.c:577:75: warning: unused parameter ‘this’ [-Wunused-parameter] 577 | static pico_status_t puSimpleInitialize (register picodata_ProcessingUnit this, picoos_int32 resetMode) { | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~ ../lib/picodata.c:577:94: warning: unused parameter ‘resetMode’ [-Wunused-parameter] 577 | static pico_status_t puSimpleInitialize (register picodata_ProcessingUnit this, picoos_int32 resetMode) { | ~~~~~~~~~~~~~^~~~~~~~~ ../lib/picodata.c: In function ‘puSimpleTerminate’: ../lib/picodata.c:581:74: warning: unused parameter ‘this’ [-Wunused-parameter] 581 | static pico_status_t puSimpleTerminate (register picodata_ProcessingUnit this) { | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~ [13/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picobase.c.o -MF lib/libttspico.so.1.1.p/picobase.c.o.d -o lib/libttspico.so.1.1.p/picobase.c.o -c ../lib/picobase.c [14/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picoktab.c.o -MF lib/libttspico.so.1.1.p/picoktab.c.o.d -o lib/libttspico.so.1.1.p/picoktab.c.o -c ../lib/picoktab.c ../lib/picoktab.c: In function ‘picoktab_hasVowellikeProp’: ../lib/picoktab.c:262:16: warning: variable ‘ui8App’ set but not used [-Wunused-but-set-variable] 262 | picoos_uint8 ui8App; | ^~~~~~ [15/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picoacph.c.o -MF lib/libttspico.so.1.1.p/picoacph.c.o.d -o lib/libttspico.so.1.1.p/picoacph.c.o -c ../lib/picoacph.c ../lib/picoacph.c: In function ‘acphTerminate’: ../lib/picoacph.c:279:69: warning: unused parameter ‘this’ [-Wunused-parameter] 279 | static pico_status_t acphTerminate(register picodata_ProcessingUnit this) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~ ../lib/picoacph.c: In function ‘acphGetNrSylls’: ../lib/picoacph.c:328:69: warning: unused parameter ‘this’ [-Wunused-parameter] 328 | static picoos_uint8 acphGetNrSylls(register picodata_ProcessingUnit this, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~ ../lib/picoacph.c: In function ‘acphPhrItemSeqGetPosLeft’: ../lib/picoacph.c:352:79: warning: unused parameter ‘this’ [-Wunused-parameter] 352 | static picoos_uint8 acphPhrItemSeqGetPosLeft(register picodata_ProcessingUnit this, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~ ../lib/picoacph.c: In function ‘acphAccItemSeqGetPosLeft’: ../lib/picoacph.c:617:79: warning: unused parameter ‘this’ [-Wunused-parameter] 617 | static picoos_uint8 acphAccItemSeqGetPosLeft(register picodata_ProcessingUnit this, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~ ../lib/picoacph.c: In function ‘acphAccNrSyllParts’: ../lib/picoacph.c:637:73: warning: unused parameter ‘this’ [-Wunused-parameter] 637 | static picoos_uint8 acphAccNrSyllParts(register picodata_ProcessingUnit this, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~ ../lib/picoacph.c: In function ‘acphIsWordWithoutStress’: ../lib/picoacph.c:767:78: warning: unused parameter ‘this’ [-Wunused-parameter] 767 | static picoos_uint8 acphIsWordWithoutStress(register picodata_ProcessingUnit this, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~ [16/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picorsrc.c.o -MF lib/libttspico.so.1.1.p/picorsrc.c.o.d -o lib/libttspico.so.1.1.p/picorsrc.c.o -c ../lib/picorsrc.c ../lib/picorsrc.c: In function ‘picorsrc_releaseKnowledgeBase’: ../lib/picorsrc.c:464:34: warning: unused parameter ‘this’ [-Wunused-parameter] 464 | picorsrc_ResourceManager this, | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~ [17/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picowa.c.o -MF lib/libttspico.so.1.1.p/picowa.c.o.d -o lib/libttspico.so.1.1.p/picowa.c.o -c ../lib/picowa.c ../lib/picowa.c: In function ‘waTerminate’: ../lib/picowa.c:146:67: warning: unused parameter ‘this’ [-Wunused-parameter] 146 | static pico_status_t waTerminate(register picodata_ProcessingUnit this) { | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~ [18/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picotrns.c.o -MF lib/libttspico.so.1.1.p/picotrns.c.o.d -o lib/libttspico.so.1.1.p/picotrns.c.o -c ../lib/picotrns.c In function ‘TransductionStep’, inlined from ‘picotrns_transduce’ at ../lib/picotrns.c:589:9: ../lib/picotrns.c:473:15: warning: ‘transductionState.recPos’ is used uninitialized [-Wuninitialized] 473 | tmpRecPos = (*transductionState).recPos; | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../lib/picotrns.c: In function ‘picotrns_transduce’: ../lib/picotrns.c:568:39: note: ‘transductionState.recPos’ was declared here 568 | struct picotrns_transductionState transductionState; | ^~~~~~~~~~~~~~~~~ [19/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picosig.c.o -MF lib/libttspico.so.1.1.p/picosig.c.o.d -o lib/libttspico.so.1.1.p/picosig.c.o -c ../lib/picosig.c ../lib/picosig.c: In function ‘sigTerminate’: ../lib/picosig.c:199:19: warning: variable ‘sig_subObj’ set but not used [-Wunused-but-set-variable] 199 | sig_subobj_t *sig_subObj; | ^~~~~~~~~~ ../lib/picosig.c: In function ‘sigStep’: ../lib/picosig.c:738:28: warning: variable ‘n_fram’ set but not used [-Wunused-but-set-variable] 738 | picoos_uint32 n_start, n_fram, n_bytes; | ^~~~~~ ../lib/picosig.c:733:19: warning: variable ‘rv’ set but not used [-Wunused-but-set-variable] 733 | pico_status_t rv; | ^~ In file included from ../lib/picosig.c:30: ../lib/picosig.c: In function ‘sigProcess’: ../lib/picosig.c:619:38: warning: this statement may fall through [-Wimplicit-fallthrough=] 619 | FAST_DEVICE(cnt,*(tmp1++)=*(tmp2++);) | ~~~~~~~~~^~~~~~~~~~ ../lib/picodsp.h:92:22: note: in definition of macro ‘FAST_DEVICE’ 92 | case 0: do { aAction; \ | ^~~~~~~ ../lib/picodsp.h:93:9: note: here 93 | case 7: aAction; \ | ^~~~ ../lib/picosig.c:619:13: note: in expansion of macro ‘FAST_DEVICE’ 619 | FAST_DEVICE(cnt,*(tmp1++)=*(tmp2++);) | ^~~~~~~~~~~ ../lib/picosig.c:619:38: warning: this statement may fall through [-Wimplicit-fallthrough=] 619 | FAST_DEVICE(cnt,*(tmp1++)=*(tmp2++);) | ~~~~~~~~~^~~~~~~~~~ ../lib/picodsp.h:93:17: note: in definition of macro ‘FAST_DEVICE’ 93 | case 7: aAction; \ | ^~~~~~~ ../lib/picodsp.h:94:9: note: here 94 | case 6: aAction; \ | ^~~~ ../lib/picosig.c:619:13: note: in expansion of macro ‘FAST_DEVICE’ 619 | FAST_DEVICE(cnt,*(tmp1++)=*(tmp2++);) | ^~~~~~~~~~~ ../lib/picosig.c:619:38: warning: this statement may fall through [-Wimplicit-fallthrough=] 619 | FAST_DEVICE(cnt,*(tmp1++)=*(tmp2++);) | ~~~~~~~~~^~~~~~~~~~ ../lib/picodsp.h:94:17: note: in definition of macro ‘FAST_DEVICE’ 94 | case 6: aAction; \ | ^~~~~~~ ../lib/picodsp.h:95:9: note: here 95 | case 5: aAction; \ | ^~~~ ../lib/picosig.c:619:13: note: in expansion of macro ‘FAST_DEVICE’ 619 | FAST_DEVICE(cnt,*(tmp1++)=*(tmp2++);) | ^~~~~~~~~~~ ../lib/picosig.c:619:38: warning: this statement may fall through [-Wimplicit-fallthrough=] 619 | FAST_DEVICE(cnt,*(tmp1++)=*(tmp2++);) | ~~~~~~~~~^~~~~~~~~~ ../lib/picodsp.h:95:17: note: in definition of macro ‘FAST_DEVICE’ 95 | case 5: aAction; \ | ^~~~~~~ ../lib/picodsp.h:96:9: note: here 96 | case 4: aAction; \ | ^~~~ ../lib/picosig.c:619:13: note: in expansion of macro ‘FAST_DEVICE’ 619 | FAST_DEVICE(cnt,*(tmp1++)=*(tmp2++);) | ^~~~~~~~~~~ ../lib/picosig.c:619:38: warning: this statement may fall through [-Wimplicit-fallthrough=] 619 | FAST_DEVICE(cnt,*(tmp1++)=*(tmp2++);) | ~~~~~~~~~^~~~~~~~~~ ../lib/picodsp.h:96:17: note: in definition of macro ‘FAST_DEVICE’ 96 | case 4: aAction; \ | ^~~~~~~ ../lib/picodsp.h:97:9: note: here 97 | case 3: aAction; \ | ^~~~ ../lib/picosig.c:619:13: note: in expansion of macro ‘FAST_DEVICE’ 619 | FAST_DEVICE(cnt,*(tmp1++)=*(tmp2++);) | ^~~~~~~~~~~ ../lib/picosig.c:619:38: warning: this statement may fall through [-Wimplicit-fallthrough=] 619 | FAST_DEVICE(cnt,*(tmp1++)=*(tmp2++);) | ~~~~~~~~~^~~~~~~~~~ ../lib/picodsp.h:97:17: note: in definition of macro ‘FAST_DEVICE’ 97 | case 3: aAction; \ | ^~~~~~~ ../lib/picodsp.h:98:9: note: here 98 | case 2: aAction; \ | ^~~~ ../lib/picosig.c:619:13: note: in expansion of macro ‘FAST_DEVICE’ 619 | FAST_DEVICE(cnt,*(tmp1++)=*(tmp2++);) | ^~~~~~~~~~~ ../lib/picosig.c:619:38: warning: this statement may fall through [-Wimplicit-fallthrough=] 619 | FAST_DEVICE(cnt,*(tmp1++)=*(tmp2++);) | ~~~~~~~~~^~~~~~~~~~ ../lib/picodsp.h:98:17: note: in definition of macro ‘FAST_DEVICE’ 98 | case 2: aAction; \ | ^~~~~~~ ../lib/picodsp.h:99:9: note: here 99 | case 1: aAction; \ | ^~~~ ../lib/picosig.c:619:13: note: in expansion of macro ‘FAST_DEVICE’ 619 | FAST_DEVICE(cnt,*(tmp1++)=*(tmp2++);) | ^~~~~~~~~~~ ../lib/picosig.c:623:38: warning: this statement may fall through [-Wimplicit-fallthrough=] 623 | FAST_DEVICE(cnt,*(tmp1++)=0;) | ~~~~~~~~~^~ ../lib/picodsp.h:92:22: note: in definition of macro ‘FAST_DEVICE’ 92 | case 0: do { aAction; \ | ^~~~~~~ ../lib/picodsp.h:93:9: note: here 93 | case 7: aAction; \ | ^~~~ ../lib/picosig.c:623:13: note: in expansion of macro ‘FAST_DEVICE’ 623 | FAST_DEVICE(cnt,*(tmp1++)=0;) | ^~~~~~~~~~~ ../lib/picosig.c:623:38: warning: this statement may fall through [-Wimplicit-fallthrough=] 623 | FAST_DEVICE(cnt,*(tmp1++)=0;) | ~~~~~~~~~^~ ../lib/picodsp.h:93:17: note: in definition of macro ‘FAST_DEVICE’ 93 | case 7: aAction; \ | ^~~~~~~ ../lib/picodsp.h:94:9: note: here 94 | case 6: aAction; \ | ^~~~ ../lib/picosig.c:623:13: note: in expansion of macro ‘FAST_DEVICE’ 623 | FAST_DEVICE(cnt,*(tmp1++)=0;) | ^~~~~~~~~~~ ../lib/picosig.c:623:38: warning: this statement may fall through [-Wimplicit-fallthrough=] 623 | FAST_DEVICE(cnt,*(tmp1++)=0;) | ~~~~~~~~~^~ ../lib/picodsp.h:94:17: note: in definition of macro ‘FAST_DEVICE’ 94 | case 6: aAction; \ | ^~~~~~~ ../lib/picodsp.h:95:9: note: here 95 | case 5: aAction; \ | ^~~~ ../lib/picosig.c:623:13: note: in expansion of macro ‘FAST_DEVICE’ 623 | FAST_DEVICE(cnt,*(tmp1++)=0;) | ^~~~~~~~~~~ ../lib/picosig.c:623:38: warning: this statement may fall through [-Wimplicit-fallthrough=] 623 | FAST_DEVICE(cnt,*(tmp1++)=0;) | ~~~~~~~~~^~ ../lib/picodsp.h:95:17: note: in definition of macro ‘FAST_DEVICE’ 95 | case 5: aAction; \ | ^~~~~~~ ../lib/picodsp.h:96:9: note: here 96 | case 4: aAction; \ | ^~~~ ../lib/picosig.c:623:13: note: in expansion of macro ‘FAST_DEVICE’ 623 | FAST_DEVICE(cnt,*(tmp1++)=0;) | ^~~~~~~~~~~ ../lib/picosig.c:623:38: warning: this statement may fall through [-Wimplicit-fallthrough=] 623 | FAST_DEVICE(cnt,*(tmp1++)=0;) | ~~~~~~~~~^~ ../lib/picodsp.h:96:17: note: in definition of macro ‘FAST_DEVICE’ 96 | case 4: aAction; \ | ^~~~~~~ ../lib/picodsp.h:97:9: note: here 97 | case 3: aAction; \ | ^~~~ ../lib/picosig.c:623:13: note: in expansion of macro ‘FAST_DEVICE’ 623 | FAST_DEVICE(cnt,*(tmp1++)=0;) | ^~~~~~~~~~~ ../lib/picosig.c:623:38: warning: this statement may fall through [-Wimplicit-fallthrough=] 623 | FAST_DEVICE(cnt,*(tmp1++)=0;) | ~~~~~~~~~^~ ../lib/picodsp.h:97:17: note: in definition of macro ‘FAST_DEVICE’ 97 | case 3: aAction; \ | ^~~~~~~ ../lib/picodsp.h:98:9: note: here 98 | case 2: aAction; \ | ^~~~ ../lib/picosig.c:623:13: note: in expansion of macro ‘FAST_DEVICE’ 623 | FAST_DEVICE(cnt,*(tmp1++)=0;) | ^~~~~~~~~~~ ../lib/picosig.c:623:38: warning: this statement may fall through [-Wimplicit-fallthrough=] 623 | FAST_DEVICE(cnt,*(tmp1++)=0;) | ~~~~~~~~~^~ ../lib/picodsp.h:98:17: note: in definition of macro ‘FAST_DEVICE’ 98 | case 2: aAction; \ | ^~~~~~~ ../lib/picodsp.h:99:9: note: here 99 | case 1: aAction; \ | ^~~~ ../lib/picosig.c:623:13: note: in expansion of macro ‘FAST_DEVICE’ 623 | FAST_DEVICE(cnt,*(tmp1++)=0;) | ^~~~~~~~~~~ [20/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picosa.c.o -MF lib/libttspico.so.1.1.p/picosa.c.o.d -o lib/libttspico.so.1.1.p/picosa.c.o -c ../lib/picosa.c ../lib/picosa.c: In function ‘saTerminate’: ../lib/picosa.c:427:67: warning: unused parameter ‘this’ [-Wunused-parameter] 427 | static pico_status_t saTerminate(register picodata_ProcessingUnit this) { | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~ ../lib/picosa.c: In function ‘saPosDItemSeqGetPosRight’: ../lib/picosa.c:489:79: warning: unused parameter ‘this’ [-Wunused-parameter] 489 | static picoos_uint8 saPosDItemSeqGetPosRight(register picodata_ProcessingUnit this, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~ ../lib/picosa.c: In function ‘saDisambPos’: ../lib/picosa.c:523:19: warning: variable ‘inval’ set but not used [-Wunused-but-set-variable] 523 | picoos_uint16 inval; | ^~~~~ ../lib/picosa.c: In function ‘saGetNrVowel’: ../lib/picosa.c:791:67: warning: unused parameter ‘this’ [-Wunused-parameter] 791 | static picoos_uint8 saGetNrVowel(register picodata_ProcessingUnit this, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~ ../lib/picosa.c: In function ‘saExtractPhonemes’: ../lib/picosa.c:1078:73: warning: unused parameter ‘this’ [-Wunused-parameter] 1078 | static pico_status_t saExtractPhonemes(register picodata_ProcessingUnit this, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~ [21/33] gcc -Ibin/pico2wave.p -Ibin -I../bin -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -MD -MQ bin/pico2wave.p/pico2wave.c.o -MF bin/pico2wave.p/pico2wave.c.o.d -o bin/pico2wave.p/pico2wave.c.o -c ../bin/pico2wave.c ../bin/pico2wave.c: In function ‘main’: ../bin/pico2wave.c:183:16: warning: unused variable ‘len’ [-Wunused-variable] 183 | size_t len = myread(stdin, &text); | ^~~ ../bin/pico2wave.c:115:12: warning: variable ‘using_stdin’ set but not used [-Wunused-but-set-variable] 115 | int8_t using_stdin = 0; | ^~~~~~~~~~~ ../bin/pico2wave.c:245:15: warning: ‘pico_getResourceName’ accessing 200 bytes in a region of size 32 [-Wstringop-overflow=] 245 | if((ret = pico_getResourceName( picoSystem, picoTaResource, (char *) picoTaResourceName ))) { | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../bin/pico2wave.c:245:15: note: referencing argument 3 of type ‘char[200]’ In file included from ../bin/pico2wave.c:29: ../lib/picoapi.h:301:11: note: in a call to function ‘pico_getResourceName’ 301 | PICO_FUNC pico_getResourceName( | ^~~~~~~~~~~~~~~~~~~~ ../bin/pico2wave.c:253:15: warning: ‘pico_getResourceName’ accessing 200 bytes in a region of size 32 [-Wstringop-overflow=] 253 | if((ret = pico_getResourceName( picoSystem, picoSgResource, (char *) picoSgResourceName ))) { | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../bin/pico2wave.c:253:15: note: referencing argument 3 of type ‘char[200]’ ../lib/picoapi.h:301:11: note: in a call to function ‘pico_getResourceName’ 301 | PICO_FUNC pico_getResourceName( | ^~~~~~~~~~~~~~~~~~~~ ../bin/pico2wave.c:175:13: warning: ‘__builtin___strncat_chk’ specified bound depends on the length of the source argument [-Wstringop-overflow=] 175 | strncat(text, word, strlen(word)); | ^ ../bin/pico2wave.c:175:33: note: length computed here 175 | strncat(text, word, strlen(word)); | ^~~~~~~~~~~~ [22/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picospho.c.o -MF lib/libttspico.so.1.1.p/picospho.c.o.d -o lib/libttspico.so.1.1.p/picospho.c.o -c ../lib/picospho.c ../lib/picospho.c: In function ‘sphoInitialize’: ../lib/picospho.c:289:89: warning: unused parameter ‘resetMode’ [-Wunused-parameter] 289 | static pico_status_t sphoInitialize(register picodata_ProcessingUnit this, picoos_int32 resetMode) | ~~~~~~~~~~~~~^~~~~~~~~ ../lib/picospho.c: In function ‘sphoTerminate’: ../lib/picospho.c:336:69: warning: unused parameter ‘this’ [-Wunused-parameter] 336 | static pico_status_t sphoTerminate(register picodata_ProcessingUnit this) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~ ../lib/picospho.c: In function ‘sphoAddPhoneme’: ../lib/picospho.c:462:25: warning: variable ‘unshifted’ set but not used [-Wunused-but-set-variable] 462 | picoos_uint8 plane, unshifted; | ^~~~~~~~~ ../lib/picospho.c: In function ‘fstModifiedBoundStrength’: ../lib/picospho.c:723:16: warning: this statement may fall through [-Wimplicit-fallthrough=] 723 | if (PICODATA_ITEMINFO1_BOUND_PHR0 == target) { | ^ ../lib/picospho.c:726:9: note: here 726 | case PICODATA_ITEMINFO1_BOUND_PHR0: | ^~~~ ../lib/picospho.c: In function ‘breakModifiedBoundStrength’: ../lib/picospho.c:755:16: warning: this statement may fall through [-Wimplicit-fallthrough=] 755 | if (0 == time) { | ^ ../lib/picospho.c:758:9: note: here 758 | case PICODATA_ITEMINFO1_BOUND_PHR3: | ^~~~ ../lib/picospho.c:759:16: warning: this statement may fall through [-Wimplicit-fallthrough=] 759 | if (!wasPrimary && (0 == time)) { | ^ ../lib/picospho.c:762:9: note: here 762 | case PICODATA_ITEMINFO1_BOUND_PHR1: | ^~~~ [23/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picokdt.c.o -MF lib/libttspico.so.1.1.p/picokdt.c.o.d -o lib/libttspico.so.1.1.p/picokdt.c.o -c ../lib/picokdt.c ../lib/picokdt.c: In function ‘kdtDtCheck’: ../lib/picokdt.c:398:65: warning: unused parameter ‘this’ [-Wunused-parameter] 398 | static pico_status_t kdtDtCheck(register picoknow_KnowledgeBase this, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~ ../lib/picokdt.c: In function ‘kdtAskTree’: ../lib/picokdt.c:1008:57: warning: variable ‘iPos’ set but not used [-Wunused-but-set-variable] 1008 | picoos_int32 iCut, iSubsetType, iBitPos, iBitCount, iPos, iJump, iDecision; | ^~~~ [24/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picoos.c.o -MF lib/libttspico.so.1.1.p/picoos.c.o.d -o lib/libttspico.so.1.1.p/picoos.c.o -c ../lib/picoos.c In file included from ../lib/picoos.c:27: ../lib/picoos.c: In function ‘picoos_slprintf’: ../lib/picoos.c:153:20: warning: ‘va_start’ macro used with additional arguments other than identifier of the last named argument [-Wvarargs] 153 | va_start(args, (char *)f); | ^~~~~~~~~ ../lib/picoos.c: In function ‘picoos_setErrorMsg’: ../lib/picoos.c:812:20: warning: ‘va_start’ macro used with additional arguments other than identifier of the last named argument [-Wvarargs] 812 | va_start(args, (char *)fmt); | ^~~~~~~~~~~ ../lib/picoos.c: In function ‘picoos_emRaiseException’: ../lib/picoos.c:827:24: warning: ‘va_start’ macro used with additional arguments other than identifier of the last named argument [-Wvarargs] 827 | va_start(args, (char *)fmt); | ^~~~~~~~~~~ ../lib/picoos.c: In function ‘picoos_emRaiseWarning’: ../lib/picoos.c:859:28: warning: ‘va_start’ macro used with additional arguments other than identifier of the last named argument [-Wvarargs] 859 | va_start(args, (char *)fmt); | ^~~~~~~~~~~ [25/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picocep.c.o -MF lib/libttspico.so.1.1.p/picocep.c.o.d -o lib/libttspico.so.1.1.p/picocep.c.o -c ../lib/picocep.c ../lib/picocep.c: In function ‘cepTerminate’: ../lib/picocep.c:374:68: warning: unused parameter ‘this’ [-Wunused-parameter] 374 | static pico_status_t cepTerminate(register picodata_ProcessingUnit this) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~ ../lib/picocep.c: In function ‘picocep_fixptmultdouble’: ../lib/picocep.c:540:18: warning: variable ‘big’ set but not used [-Wunused-but-set-variable] 540 | picoos_int32 big; | ^~~ ../lib/picocep.c: In function ‘cepStep’: ../lib/picocep.c:1483:27: warning: variable ‘numoutb’ set but not used [-Wunused-but-set-variable] 1483 | picoos_uint16 numinb, numoutb; | ^~~~~~~ ../lib/picocep.c:1483:19: warning: variable ‘numinb’ set but not used [-Wunused-but-set-variable] 1483 | picoos_uint16 numinb, numoutb; | ^~~~~~ [26/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picotok.c.o -MF lib/libttspico.so.1.1.p/picotok.c.o.d -o lib/libttspico.so.1.1.p/picotok.c.o -c ../lib/picotok.c ../lib/picotok.c: In function ‘tok_putItem’: ../lib/picotok.c:482:50: warning: unused parameter ‘this’ [-Wunused-parameter] 482 | static void tok_putItem (picodata_ProcessingUnit this, tok_subobj_t * tok, | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~ ../lib/picotok.c: In function ‘tok_putItem2’: ../lib/picotok.c:577:51: warning: unused parameter ‘this’ [-Wunused-parameter] 577 | static void tok_putItem2 (picodata_ProcessingUnit this, tok_subobj_t * tok, | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~ ../lib/picotok.c: In function ‘tok_treatChar’: ../lib/picotok.c:1306:17: warning: variable ‘dummy’ set but not used [-Wunused-but-set-variable] 1306 | picoos_bool dummy; | ^~~~~ ../lib/picotok.c: In function ‘tokReset’: ../lib/picotok.c:1402:83: warning: unused parameter ‘resetMode’ [-Wunused-parameter] 1402 | static pico_status_t tokReset(register picodata_ProcessingUnit this, picoos_int32 resetMode) | ~~~~~~~~~~~~~^~~~~~~~~ ../lib/picotok.c: In function ‘tokTerminate’: ../lib/picotok.c:1481:68: warning: unused parameter ‘this’ [-Wunused-parameter] 1481 | static pico_status_t tokTerminate(register picodata_ProcessingUnit this) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~ [27/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picopam.c.o -MF lib/libttspico.so.1.1.p/picopam.c.o.d -o lib/libttspico.so.1.1.p/picopam.c.o -c ../lib/picopam.c ../lib/picopam.c: In function ‘pam_terminate’: ../lib/picopam.c:720:19: warning: variable ‘pam’ set but not used [-Wunused-but-set-variable] 720 | pam_subobj_t *pam; | ^~~ ../lib/picopam.c: In function ‘pam_hastobe_queued’: ../lib/picopam.c:1028:29: warning: variable ‘pam’ set but not used [-Wunused-but-set-variable] 1028 | register pam_subobj_t * pam; | ^~~ ../lib/picopam.c: In function ‘pam_queue’: ../lib/picopam.c:1075:19: warning: variable ‘sResult’ set but not used [-Wunused-but-set-variable] 1075 | pico_status_t sResult; | ^~~~~~~ ../lib/picopam.c: In function ‘pamDoPreSyll’: ../lib/picopam.c:2262:19: warning: variable ‘sResult’ set but not used [-Wunused-but-set-variable] 2262 | pico_status_t sResult; | ^~~~~~~ ../lib/picopam.c: In function ‘pam_step’: ../lib/picopam.c:2323:19: warning: variable ‘rv’ set but not used [-Wunused-but-set-variable] 2323 | pico_status_t rv; | ^~ ../lib/picopam.c: In function ‘pam_process_event_feature’: ../lib/picopam.c:3105:19: warning: variable ‘syllCurr’ set but not used [-Wunused-but-set-variable] 3105 | picoos_uint16 syllCurr; | ^~~~~~~~ ../lib/picopam.c: In function ‘pam_do_pause’: ../lib/picopam.c:4662:19: warning: variable ‘syllCurr’ set but not used [-Wunused-but-set-variable] 4662 | picoos_uint16 syllCurr; | ^~~~~~~~ [28/33] gcc -Ilib/libttspico.so.1.1.p -Ilib -I../lib -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -MD -MQ lib/libttspico.so.1.1.p/picosig2.c.o -MF lib/libttspico.so.1.1.p/picosig2.c.o.d -o lib/libttspico.so.1.1.p/picosig2.c.o -c ../lib/picosig2.c ../lib/picosig2.c: In function ‘mel_2_lin_lookup’: ../lib/picosig2.c:534:34: warning: variable ‘voiced’ set but not used [-Wunused-but-set-variable] 534 | picoos_int16 m1, *A, m2, m4, voiced, i; | ^~~~~~ ../lib/picosig2.c: In function ‘phase_spec2’: ../lib/picosig2.c:594:44: warning: variable ‘voxbnd2’ set but not used [-Wunused-but-set-variable] 594 | picoos_int32 *co, *so, *c, *s, voxbnd, voxbnd2; | ^~~~~~~ ../lib/picosig2.c:593:26: warning: variable ‘m2’ set but not used [-Wunused-but-set-variable] 593 | picoos_int16 voiced, m2; | ^~ ../lib/picosig2.c:592:19: warning: variable ‘spect’ set but not used [-Wunused-but-set-variable] 592 | picoos_int32 *spect, *ang; | ^~~~~ ../lib/picosig2.c: In function ‘impulse_response’: ../lib/picosig2.c:776:34: warning: variable ‘voiced’ set but not used [-Wunused-but-set-variable] 776 | picoos_int16 nI, nn, m2, m4, voiced; | ^~~~~~ ../lib/picosig2.c: In function ‘td_psola2’: ../lib/picosig2.c:830:38: warning: variable ‘voiced’ set but not used [-Wunused-but-set-variable] 830 | picoos_int16 hop, m2, *nextPeak, voiced; | ^~~~~~ ../lib/picosig2.c:830:18: warning: variable ‘hop’ set but not used [-Wunused-but-set-variable] 830 | picoos_int16 hop, m2, *nextPeak, voiced; | ^~~ ../lib/picosig2.c: In function ‘mel_2_lin_init’: ../lib/picosig2.c:3637:18: warning: variable ‘size’ set but not used [-Wunused-but-set-variable] 3637 | picoos_int32 size; | ^~~~ ../lib/picosig2.c:3635:19: warning: variable ‘alpha’ set but not used [-Wunused-but-set-variable] 3635 | picoos_single alpha; | ^~~~~ In file included from ../lib/picosig2.c:29: ../lib/picosig2.c: In function ‘phase_spec2’: ../lib/picosig2.c:648:156: warning: this statement may fall through [-Wimplicit-fallthrough=] 648 | FAST_DEVICE(VOXBND_M1,*(tmp1++)+=*(tmp2)-PICODSP_FIX_SCALE2;*(tmp2)=(*tmp2>=0)?(*tmp2)>>PICODSP_SHIFT_FACT4:-((-(*tmp2))>>PICODSP_SHIFT_FACT4);tmp2++); | ~~~~^~ ../lib/picodsp.h:92:22: note: in definition of macro ‘FAST_DEVICE’ 92 | case 0: do { aAction; \ | ^~~~~~~ ../lib/picodsp.h:93:9: note: here 93 | case 7: aAction; \ | ^~~~ ../lib/picosig2.c:648:9: note: in expansion of macro ‘FAST_DEVICE’ 648 | FAST_DEVICE(VOXBND_M1,*(tmp1++)+=*(tmp2)-PICODSP_FIX_SCALE2;*(tmp2)=(*tmp2>=0)?(*tmp2)>>PICODSP_SHIFT_FACT4:-((-(*tmp2))>>PICODSP_SHIFT_FACT4);tmp2++); | ^~~~~~~~~~~ ../lib/picosig2.c:648:156: warning: this statement may fall through [-Wimplicit-fallthrough=] 648 | FAST_DEVICE(VOXBND_M1,*(tmp1++)+=*(tmp2)-PICODSP_FIX_SCALE2;*(tmp2)=(*tmp2>=0)?(*tmp2)>>PICODSP_SHIFT_FACT4:-((-(*tmp2))>>PICODSP_SHIFT_FACT4);tmp2++); | ~~~~^~ ../lib/picodsp.h:93:17: note: in definition of macro ‘FAST_DEVICE’ 93 | case 7: aAction; \ | ^~~~~~~ ../lib/picodsp.h:94:9: note: here 94 | case 6: aAction; \ | ^~~~ ../lib/picosig2.c:648:9: note: in expansion of macro ‘FAST_DEVICE’ 648 | FAST_DEVICE(VOXBND_M1,*(tmp1++)+=*(tmp2)-PICODSP_FIX_SCALE2;*(tmp2)=(*tmp2>=0)?(*tmp2)>>PICODSP_SHIFT_FACT4:-((-(*tmp2))>>PICODSP_SHIFT_FACT4);tmp2++); | ^~~~~~~~~~~ ../lib/picosig2.c:648:156: warning: this statement may fall through [-Wimplicit-fallthrough=] 648 | FAST_DEVICE(VOXBND_M1,*(tmp1++)+=*(tmp2)-PICODSP_FIX_SCALE2;*(tmp2)=(*tmp2>=0)?(*tmp2)>>PICODSP_SHIFT_FACT4:-((-(*tmp2))>>PICODSP_SHIFT_FACT4);tmp2++); | ~~~~^~ ../lib/picodsp.h:94:17: note: in definition of macro ‘FAST_DEVICE’ 94 | case 6: aAction; \ | ^~~~~~~ ../lib/picodsp.h:95:9: note: here 95 | case 5: aAction; \ | ^~~~ ../lib/picosig2.c:648:9: note: in expansion of macro ‘FAST_DEVICE’ 648 | FAST_DEVICE(VOXBND_M1,*(tmp1++)+=*(tmp2)-PICODSP_FIX_SCALE2;*(tmp2)=(*tmp2>=0)?(*tmp2)>>PICODSP_SHIFT_FACT4:-((-(*tmp2))>>PICODSP_SHIFT_FACT4);tmp2++); | ^~~~~~~~~~~ ../lib/picosig2.c:648:156: warning: this statement may fall through [-Wimplicit-fallthrough=] 648 | FAST_DEVICE(VOXBND_M1,*(tmp1++)+=*(tmp2)-PICODSP_FIX_SCALE2;*(tmp2)=(*tmp2>=0)?(*tmp2)>>PICODSP_SHIFT_FACT4:-((-(*tmp2))>>PICODSP_SHIFT_FACT4);tmp2++); | ~~~~^~ ../lib/picodsp.h:95:17: note: in definition of macro ‘FAST_DEVICE’ 95 | case 5: aAction; \ | ^~~~~~~ ../lib/picodsp.h:96:9: note: here 96 | case 4: aAction; \ | ^~~~ ../lib/picosig2.c:648:9: note: in expansion of macro ‘FAST_DEVICE’ 648 | FAST_DEVICE(VOXBND_M1,*(tmp1++)+=*(tmp2)-PICODSP_FIX_SCALE2;*(tmp2)=(*tmp2>=0)?(*tmp2)>>PICODSP_SHIFT_FACT4:-((-(*tmp2))>>PICODSP_SHIFT_FACT4);tmp2++); | ^~~~~~~~~~~ ../lib/picosig2.c:648:156: warning: this statement may fall through [-Wimplicit-fallthrough=] 648 | FAST_DEVICE(VOXBND_M1,*(tmp1++)+=*(tmp2)-PICODSP_FIX_SCALE2;*(tmp2)=(*tmp2>=0)?(*tmp2)>>PICODSP_SHIFT_FACT4:-((-(*tmp2))>>PICODSP_SHIFT_FACT4);tmp2++); | ~~~~^~ ../lib/picodsp.h:96:17: note: in definition of macro ‘FAST_DEVICE’ 96 | case 4: aAction; \ | ^~~~~~~ ../lib/picodsp.h:97:9: note: here 97 | case 3: aAction; \ | ^~~~ ../lib/picosig2.c:648:9: note: in expansion of macro ‘FAST_DEVICE’ 648 | FAST_DEVICE(VOXBND_M1,*(tmp1++)+=*(tmp2)-PICODSP_FIX_SCALE2;*(tmp2)=(*tmp2>=0)?(*tmp2)>>PICODSP_SHIFT_FACT4:-((-(*tmp2))>>PICODSP_SHIFT_FACT4);tmp2++); | ^~~~~~~~~~~ ../lib/picosig2.c:648:156: warning: this statement may fall through [-Wimplicit-fallthrough=] 648 | FAST_DEVICE(VOXBND_M1,*(tmp1++)+=*(tmp2)-PICODSP_FIX_SCALE2;*(tmp2)=(*tmp2>=0)?(*tmp2)>>PICODSP_SHIFT_FACT4:-((-(*tmp2))>>PICODSP_SHIFT_FACT4);tmp2++); | ~~~~^~ ../lib/picodsp.h:97:17: note: in definition of macro ‘FAST_DEVICE’ 97 | case 3: aAction; \ | ^~~~~~~ ../lib/picodsp.h:98:9: note: here 98 | case 2: aAction; \ | ^~~~ ../lib/picosig2.c:648:9: note: in expansion of macro ‘FAST_DEVICE’ 648 | FAST_DEVICE(VOXBND_M1,*(tmp1++)+=*(tmp2)-PICODSP_FIX_SCALE2;*(tmp2)=(*tmp2>=0)?(*tmp2)>>PICODSP_SHIFT_FACT4:-((-(*tmp2))>>PICODSP_SHIFT_FACT4);tmp2++); | ^~~~~~~~~~~ ../lib/picosig2.c:648:156: warning: this statement may fall through [-Wimplicit-fallthrough=] 648 | FAST_DEVICE(VOXBND_M1,*(tmp1++)+=*(tmp2)-PICODSP_FIX_SCALE2;*(tmp2)=(*tmp2>=0)?(*tmp2)>>PICODSP_SHIFT_FACT4:-((-(*tmp2))>>PICODSP_SHIFT_FACT4);tmp2++); | ~~~~^~ ../lib/picodsp.h:98:17: note: in definition of macro ‘FAST_DEVICE’ 98 | case 2: aAction; \ | ^~~~~~~ ../lib/picodsp.h:99:9: note: here 99 | case 1: aAction; \ | ^~~~ ../lib/picosig2.c:648:9: note: in expansion of macro ‘FAST_DEVICE’ 648 | FAST_DEVICE(VOXBND_M1,*(tmp1++)+=*(tmp2)-PICODSP_FIX_SCALE2;*(tmp2)=(*tmp2>=0)?(*tmp2)>>PICODSP_SHIFT_FACT4:-((-(*tmp2))>>PICODSP_SHIFT_FACT4);tmp2++); | ^~~~~~~~~~~ ../lib/picosig2.c: In function ‘impulse_response’: ../lib/picosig2.c:814:49: warning: this statement may fall through [-Wimplicit-fallthrough=] 814 | t1 = fr;FAST_DEVICE(PICODSP_FFTSIZE,*(t1++) /= ff;); /* - fixed point */ | ~~~~~~~~^~~~~ ../lib/picodsp.h:92:22: note: in definition of macro ‘FAST_DEVICE’ 92 | case 0: do { aAction; \ | ^~~~~~~ ../lib/picodsp.h:93:9: note: here 93 | case 7: aAction; \ | ^~~~ ../lib/picosig2.c:814:13: note: in expansion of macro ‘FAST_DEVICE’ 814 | t1 = fr;FAST_DEVICE(PICODSP_FFTSIZE,*(t1++) /= ff;); /* - fixed point */ | ^~~~~~~~~~~ ../lib/picosig2.c:814:49: warning: this statement may fall through [-Wimplicit-fallthrough=] 814 | t1 = fr;FAST_DEVICE(PICODSP_FFTSIZE,*(t1++) /= ff;); /* - fixed point */ | ~~~~~~~~^~~~~ ../lib/picodsp.h:93:17: note: in definition of macro ‘FAST_DEVICE’ 93 | case 7: aAction; \ | ^~~~~~~ ../lib/picodsp.h:94:9: note: here 94 | case 6: aAction; \ | ^~~~ ../lib/picosig2.c:814:13: note: in expansion of macro ‘FAST_DEVICE’ 814 | t1 = fr;FAST_DEVICE(PICODSP_FFTSIZE,*(t1++) /= ff;); /* - fixed point */ | ^~~~~~~~~~~ ../lib/picosig2.c:814:49: warning: this statement may fall through [-Wimplicit-fallthrough=] 814 | t1 = fr;FAST_DEVICE(PICODSP_FFTSIZE,*(t1++) /= ff;); /* - fixed point */ | ~~~~~~~~^~~~~ ../lib/picodsp.h:94:17: note: in definition of macro ‘FAST_DEVICE’ 94 | case 6: aAction; \ | ^~~~~~~ ../lib/picodsp.h:95:9: note: here 95 | case 5: aAction; \ | ^~~~ ../lib/picosig2.c:814:13: note: in expansion of macro ‘FAST_DEVICE’ 814 | t1 = fr;FAST_DEVICE(PICODSP_FFTSIZE,*(t1++) /= ff;); /* - fixed point */ | ^~~~~~~~~~~ ../lib/picosig2.c:814:49: warning: this statement may fall through [-Wimplicit-fallthrough=] 814 | t1 = fr;FAST_DEVICE(PICODSP_FFTSIZE,*(t1++) /= ff;); /* - fixed point */ | ~~~~~~~~^~~~~ ../lib/picodsp.h:95:17: note: in definition of macro ‘FAST_DEVICE’ 95 | case 5: aAction; \ | ^~~~~~~ ../lib/picodsp.h:96:9: note: here 96 | case 4: aAction; \ | ^~~~ ../lib/picosig2.c:814:13: note: in expansion of macro ‘FAST_DEVICE’ 814 | t1 = fr;FAST_DEVICE(PICODSP_FFTSIZE,*(t1++) /= ff;); /* - fixed point */ | ^~~~~~~~~~~ ../lib/picosig2.c:814:49: warning: this statement may fall through [-Wimplicit-fallthrough=] 814 | t1 = fr;FAST_DEVICE(PICODSP_FFTSIZE,*(t1++) /= ff;); /* - fixed point */ | ~~~~~~~~^~~~~ ../lib/picodsp.h:96:17: note: in definition of macro ‘FAST_DEVICE’ 96 | case 4: aAction; \ | ^~~~~~~ ../lib/picodsp.h:97:9: note: here 97 | case 3: aAction; \ | ^~~~ ../lib/picosig2.c:814:13: note: in expansion of macro ‘FAST_DEVICE’ 814 | t1 = fr;FAST_DEVICE(PICODSP_FFTSIZE,*(t1++) /= ff;); /* - fixed point */ | ^~~~~~~~~~~ ../lib/picosig2.c:814:49: warning: this statement may fall through [-Wimplicit-fallthrough=] 814 | t1 = fr;FAST_DEVICE(PICODSP_FFTSIZE,*(t1++) /= ff;); /* - fixed point */ | ~~~~~~~~^~~~~ ../lib/picodsp.h:97:17: note: in definition of macro ‘FAST_DEVICE’ 97 | case 3: aAction; \ | ^~~~~~~ ../lib/picodsp.h:98:9: note: here 98 | case 2: aAction; \ | ^~~~ ../lib/picosig2.c:814:13: note: in expansion of macro ‘FAST_DEVICE’ 814 | t1 = fr;FAST_DEVICE(PICODSP_FFTSIZE,*(t1++) /= ff;); /* - fixed point */ | ^~~~~~~~~~~ ../lib/picosig2.c:814:49: warning: this statement may fall through [-Wimplicit-fallthrough=] 814 | t1 = fr;FAST_DEVICE(PICODSP_FFTSIZE,*(t1++) /= ff;); /* - fixed point */ | ~~~~~~~~^~~~~ ../lib/picodsp.h:98:17: note: in definition of macro ‘FAST_DEVICE’ 98 | case 2: aAction; \ | ^~~~~~~ ../lib/picodsp.h:99:9: note: here 99 | case 1: aAction; \ | ^~~~ ../lib/picosig2.c:814:13: note: in expansion of macro ‘FAST_DEVICE’ 814 | t1 = fr;FAST_DEVICE(PICODSP_FFTSIZE,*(t1++) /= ff;); /* - fixed point */ | ^~~~~~~~~~~ ../lib/picosig2.c: In function ‘td_psola2’: ../lib/picosig2.c:849:57: warning: this statement may fall through [-Wimplicit-fallthrough=] 849 | FAST_DEVICE(PICODSP_FFTSIZE-PICODSP_DISPLACE,*(t1++)=0;); | ~~~~~~~^~ ../lib/picodsp.h:92:22: note: in definition of macro ‘FAST_DEVICE’ 92 | case 0: do { aAction; \ | ^~~~~~~ ../lib/picodsp.h:93:9: note: here 93 | case 7: aAction; \ | ^~~~ ../lib/picosig2.c:849:5: note: in expansion of macro ‘FAST_DEVICE’ 849 | FAST_DEVICE(PICODSP_FFTSIZE-PICODSP_DISPLACE,*(t1++)=0;); | ^~~~~~~~~~~ ../lib/picosig2.c:849:57: warning: this statement may fall through [-Wimplicit-fallthrough=] 849 | FAST_DEVICE(PICODSP_FFTSIZE-PICODSP_DISPLACE,*(t1++)=0;); | ~~~~~~~^~ ../lib/picodsp.h:93:17: note: in definition of macro ‘FAST_DEVICE’ 93 | case 7: aAction; \ | ^~~~~~~ ../lib/picodsp.h:94:9: note: here 94 | case 6: aAction; \ | ^~~~ ../lib/picosig2.c:849:5: note: in expansion of macro ‘FAST_DEVICE’ 849 | FAST_DEVICE(PICODSP_FFTSIZE-PICODSP_DISPLACE,*(t1++)=0;); | ^~~~~~~~~~~ ../lib/picosig2.c:849:57: warning: this statement may fall through [-Wimplicit-fallthrough=] 849 | FAST_DEVICE(PICODSP_FFTSIZE-PICODSP_DISPLACE,*(t1++)=0;); | ~~~~~~~^~ ../lib/picodsp.h:94:17: note: in definition of macro ‘FAST_DEVICE’ 94 | case 6: aAction; \ | ^~~~~~~ ../lib/picodsp.h:95:9: note: here 95 | case 5: aAction; \ | ^~~~ ../lib/picosig2.c:849:5: note: in expansion of macro ‘FAST_DEVICE’ 849 | FAST_DEVICE(PICODSP_FFTSIZE-PICODSP_DISPLACE,*(t1++)=0;); | ^~~~~~~~~~~ ../lib/picosig2.c:849:57: warning: this statement may fall through [-Wimplicit-fallthrough=] 849 | FAST_DEVICE(PICODSP_FFTSIZE-PICODSP_DISPLACE,*(t1++)=0;); | ~~~~~~~^~ ../lib/picodsp.h:95:17: note: in definition of macro ‘FAST_DEVICE’ 95 | case 5: aAction; \ | ^~~~~~~ ../lib/picodsp.h:96:9: note: here 96 | case 4: aAction; \ | ^~~~ ../lib/picosig2.c:849:5: note: in expansion of macro ‘FAST_DEVICE’ 849 | FAST_DEVICE(PICODSP_FFTSIZE-PICODSP_DISPLACE,*(t1++)=0;); | ^~~~~~~~~~~ ../lib/picosig2.c:849:57: warning: this statement may fall through [-Wimplicit-fallthrough=] 849 | FAST_DEVICE(PICODSP_FFTSIZE-PICODSP_DISPLACE,*(t1++)=0;); | ~~~~~~~^~ ../lib/picodsp.h:96:17: note: in definition of macro ‘FAST_DEVICE’ 96 | case 4: aAction; \ | ^~~~~~~ ../lib/picodsp.h:97:9: note: here 97 | case 3: aAction; \ | ^~~~ ../lib/picosig2.c:849:5: note: in expansion of macro ‘FAST_DEVICE’ 849 | FAST_DEVICE(PICODSP_FFTSIZE-PICODSP_DISPLACE,*(t1++)=0;); | ^~~~~~~~~~~ ../lib/picosig2.c:849:57: warning: this statement may fall through [-Wimplicit-fallthrough=] 849 | FAST_DEVICE(PICODSP_FFTSIZE-PICODSP_DISPLACE,*(t1++)=0;); | ~~~~~~~^~ ../lib/picodsp.h:97:17: note: in definition of macro ‘FAST_DEVICE’ 97 | case 3: aAction; \ | ^~~~~~~ ../lib/picodsp.h:98:9: note: here 98 | case 2: aAction; \ | ^~~~ ../lib/picosig2.c:849:5: note: in expansion of macro ‘FAST_DEVICE’ 849 | FAST_DEVICE(PICODSP_FFTSIZE-PICODSP_DISPLACE,*(t1++)=0;); | ^~~~~~~~~~~ ../lib/picosig2.c:849:57: warning: this statement may fall through [-Wimplicit-fallthrough=] 849 | FAST_DEVICE(PICODSP_FFTSIZE-PICODSP_DISPLACE,*(t1++)=0;); | ~~~~~~~^~ ../lib/picodsp.h:98:17: note: in definition of macro ‘FAST_DEVICE’ 98 | case 2: aAction; \ | ^~~~~~~ ../lib/picodsp.h:99:9: note: here 99 | case 1: aAction; \ | ^~~~ ../lib/picosig2.c:849:5: note: in expansion of macro ‘FAST_DEVICE’ 849 | FAST_DEVICE(PICODSP_FFTSIZE-PICODSP_DISPLACE,*(t1++)=0;); | ^~~~~~~~~~~ ../lib/picosig2.c:852:41: warning: this statement may fall through [-Wimplicit-fallthrough=] 852 | FAST_DEVICE(PICODSP_FFTSIZE, *(t1++)=*(t2++);); | ~~~~~~~^~~~~~~~ ../lib/picodsp.h:92:22: note: in definition of macro ‘FAST_DEVICE’ 92 | case 0: do { aAction; \ | ^~~~~~~ ../lib/picodsp.h:93:9: note: here 93 | case 7: aAction; \ | ^~~~ ../lib/picosig2.c:852:5: note: in expansion of macro ‘FAST_DEVICE’ 852 | FAST_DEVICE(PICODSP_FFTSIZE, *(t1++)=*(t2++);); | ^~~~~~~~~~~ ../lib/picosig2.c:852:41: warning: this statement may fall through [-Wimplicit-fallthrough=] 852 | FAST_DEVICE(PICODSP_FFTSIZE, *(t1++)=*(t2++);); | ~~~~~~~^~~~~~~~ ../lib/picodsp.h:93:17: note: in definition of macro ‘FAST_DEVICE’ 93 | case 7: aAction; \ | ^~~~~~~ ../lib/picodsp.h:94:9: note: here 94 | case 6: aAction; \ | ^~~~ ../lib/picosig2.c:852:5: note: in expansion of macro ‘FAST_DEVICE’ 852 | FAST_DEVICE(PICODSP_FFTSIZE, *(t1++)=*(t2++);); | ^~~~~~~~~~~ ../lib/picosig2.c:852:41: warning: this statement may fall through [-Wimplicit-fallthrough=] 852 | FAST_DEVICE(PICODSP_FFTSIZE, *(t1++)=*(t2++);); | ~~~~~~~^~~~~~~~ ../lib/picodsp.h:94:17: note: in definition of macro ‘FAST_DEVICE’ 94 | case 6: aAction; \ | ^~~~~~~ ../lib/picodsp.h:95:9: note: here 95 | case 5: aAction; \ | ^~~~ ../lib/picosig2.c:852:5: note: in expansion of macro ‘FAST_DEVICE’ 852 | FAST_DEVICE(PICODSP_FFTSIZE, *(t1++)=*(t2++);); | ^~~~~~~~~~~ ../lib/picosig2.c:852:41: warning: this statement may fall through [-Wimplicit-fallthrough=] 852 | FAST_DEVICE(PICODSP_FFTSIZE, *(t1++)=*(t2++);); | ~~~~~~~^~~~~~~~ ../lib/picodsp.h:95:17: note: in definition of macro ‘FAST_DEVICE’ 95 | case 5: aAction; \ | ^~~~~~~ ../lib/picodsp.h:96:9: note: here 96 | case 4: aAction; \ | ^~~~ ../lib/picosig2.c:852:5: note: in expansion of macro ‘FAST_DEVICE’ 852 | FAST_DEVICE(PICODSP_FFTSIZE, *(t1++)=*(t2++);); | ^~~~~~~~~~~ ../lib/picosig2.c:852:41: warning: this statement may fall through [-Wimplicit-fallthrough=] 852 | FAST_DEVICE(PICODSP_FFTSIZE, *(t1++)=*(t2++);); | ~~~~~~~^~~~~~~~ ../lib/picodsp.h:96:17: note: in definition of macro ‘FAST_DEVICE’ 96 | case 4: aAction; \ | ^~~~~~~ ../lib/picodsp.h:97:9: note: here 97 | case 3: aAction; \ | ^~~~ ../lib/picosig2.c:852:5: note: in expansion of macro ‘FAST_DEVICE’ 852 | FAST_DEVICE(PICODSP_FFTSIZE, *(t1++)=*(t2++);); | ^~~~~~~~~~~ ../lib/picosig2.c:852:41: warning: this statement may fall through [-Wimplicit-fallthrough=] 852 | FAST_DEVICE(PICODSP_FFTSIZE, *(t1++)=*(t2++);); | ~~~~~~~^~~~~~~~ ../lib/picodsp.h:97:17: note: in definition of macro ‘FAST_DEVICE’ 97 | case 3: aAction; \ | ^~~~~~~ ../lib/picodsp.h:98:9: note: here 98 | case 2: aAction; \ | ^~~~ ../lib/picosig2.c:852:5: note: in expansion of macro ‘FAST_DEVICE’ 852 | FAST_DEVICE(PICODSP_FFTSIZE, *(t1++)=*(t2++);); | ^~~~~~~~~~~ ../lib/picosig2.c:852:41: warning: this statement may fall through [-Wimplicit-fallthrough=] 852 | FAST_DEVICE(PICODSP_FFTSIZE, *(t1++)=*(t2++);); | ~~~~~~~^~~~~~~~ ../lib/picodsp.h:98:17: note: in definition of macro ‘FAST_DEVICE’ 98 | case 2: aAction; \ | ^~~~~~~ ../lib/picodsp.h:99:9: note: here 99 | case 1: aAction; \ | ^~~~ ../lib/picosig2.c:852:5: note: in expansion of macro ‘FAST_DEVICE’ 852 | FAST_DEVICE(PICODSP_FFTSIZE, *(t1++)=*(t2++);); | ^~~~~~~~~~~ ../lib/picosig2.c:853:92: warning: this statement may fall through [-Wimplicit-fallthrough=] 853 | t1 = &(v1[2 * PICODSP_FFTSIZE - PICODSP_DISPLACE]);FAST_DEVICE(PICODSP_DISPLACE,*(t1++)=0;); | ~~~~~~~^~ ../lib/picodsp.h:92:22: note: in definition of macro ‘FAST_DEVICE’ 92 | case 0: do { aAction; \ | ^~~~~~~ ../lib/picodsp.h:93:9: note: here 93 | case 7: aAction; \ | ^~~~ ../lib/picosig2.c:853:56: note: in expansion of macro ‘FAST_DEVICE’ 853 | t1 = &(v1[2 * PICODSP_FFTSIZE - PICODSP_DISPLACE]);FAST_DEVICE(PICODSP_DISPLACE,*(t1++)=0;); | ^~~~~~~~~~~ ../lib/picosig2.c:853:92: warning: this statement may fall through [-Wimplicit-fallthrough=] 853 | t1 = &(v1[2 * PICODSP_FFTSIZE - PICODSP_DISPLACE]);FAST_DEVICE(PICODSP_DISPLACE,*(t1++)=0;); | ~~~~~~~^~ ../lib/picodsp.h:93:17: note: in definition of macro ‘FAST_DEVICE’ 93 | case 7: aAction; \ | ^~~~~~~ ../lib/picodsp.h:94:9: note: here 94 | case 6: aAction; \ | ^~~~ ../lib/picosig2.c:853:56: note: in expansion of macro ‘FAST_DEVICE’ 853 | t1 = &(v1[2 * PICODSP_FFTSIZE - PICODSP_DISPLACE]);FAST_DEVICE(PICODSP_DISPLACE,*(t1++)=0;); | ^~~~~~~~~~~ ../lib/picosig2.c:853:92: warning: this statement may fall through [-Wimplicit-fallthrough=] 853 | t1 = &(v1[2 * PICODSP_FFTSIZE - PICODSP_DISPLACE]);FAST_DEVICE(PICODSP_DISPLACE,*(t1++)=0;); | ~~~~~~~^~ ../lib/picodsp.h:94:17: note: in definition of macro ‘FAST_DEVICE’ 94 | case 6: aAction; \ | ^~~~~~~ ../lib/picodsp.h:95:9: note: here 95 | case 5: aAction; \ | ^~~~ ../lib/picosig2.c:853:56: note: in expansion of macro ‘FAST_DEVICE’ 853 | t1 = &(v1[2 * PICODSP_FFTSIZE - PICODSP_DISPLACE]);FAST_DEVICE(PICODSP_DISPLACE,*(t1++)=0;); | ^~~~~~~~~~~ ../lib/picosig2.c:853:92: warning: this statement may fall through [-Wimplicit-fallthrough=] 853 | t1 = &(v1[2 * PICODSP_FFTSIZE - PICODSP_DISPLACE]);FAST_DEVICE(PICODSP_DISPLACE,*(t1++)=0;); | ~~~~~~~^~ ../lib/picodsp.h:95:17: note: in definition of macro ‘FAST_DEVICE’ 95 | case 5: aAction; \ | ^~~~~~~ ../lib/picodsp.h:96:9: note: here 96 | case 4: aAction; \ | ^~~~ ../lib/picosig2.c:853:56: note: in expansion of macro ‘FAST_DEVICE’ 853 | t1 = &(v1[2 * PICODSP_FFTSIZE - PICODSP_DISPLACE]);FAST_DEVICE(PICODSP_DISPLACE,*(t1++)=0;); | ^~~~~~~~~~~ ../lib/picosig2.c:853:92: warning: this statement may fall through [-Wimplicit-fallthrough=] 853 | t1 = &(v1[2 * PICODSP_FFTSIZE - PICODSP_DISPLACE]);FAST_DEVICE(PICODSP_DISPLACE,*(t1++)=0;); | ~~~~~~~^~ ../lib/picodsp.h:96:17: note: in definition of macro ‘FAST_DEVICE’ 96 | case 4: aAction; \ | ^~~~~~~ ../lib/picodsp.h:97:9: note: here 97 | case 3: aAction; \ | ^~~~ ../lib/picosig2.c:853:56: note: in expansion of macro ‘FAST_DEVICE’ 853 | t1 = &(v1[2 * PICODSP_FFTSIZE - PICODSP_DISPLACE]);FAST_DEVICE(PICODSP_DISPLACE,*(t1++)=0;); | ^~~~~~~~~~~ ../lib/picosig2.c:853:92: warning: this statement may fall through [-Wimplicit-fallthrough=] 853 | t1 = &(v1[2 * PICODSP_FFTSIZE - PICODSP_DISPLACE]);FAST_DEVICE(PICODSP_DISPLACE,*(t1++)=0;); | ~~~~~~~^~ ../lib/picodsp.h:97:17: note: in definition of macro ‘FAST_DEVICE’ 97 | case 3: aAction; \ | ^~~~~~~ ../lib/picodsp.h:98:9: note: here 98 | case 2: aAction; \ | ^~~~ ../lib/picosig2.c:853:56: note: in expansion of macro ‘FAST_DEVICE’ 853 | t1 = &(v1[2 * PICODSP_FFTSIZE - PICODSP_DISPLACE]);FAST_DEVICE(PICODSP_DISPLACE,*(t1++)=0;); | ^~~~~~~~~~~ ../lib/picosig2.c:853:92: warning: this statement may fall through [-Wimplicit-fallthrough=] 853 | t1 = &(v1[2 * PICODSP_FFTSIZE - PICODSP_DISPLACE]);FAST_DEVICE(PICODSP_DISPLACE,*(t1++)=0;); | ~~~~~~~^~ ../lib/picodsp.h:98:17: note: in definition of macro ‘FAST_DEVICE’ 98 | case 2: aAction; \ | ^~~~~~~ ../lib/picodsp.h:99:9: note: here 99 | case 1: aAction; \ | ^~~~ ../lib/picosig2.c:853:56: note: in expansion of macro ‘FAST_DEVICE’ 853 | t1 = &(v1[2 * PICODSP_FFTSIZE - PICODSP_DISPLACE]);FAST_DEVICE(PICODSP_DISPLACE,*(t1++)=0;); | ^~~~~~~~~~~ ../lib/picosig2.c:867:48: warning: this statement may fall through [-Wimplicit-fallthrough=] 867 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~ ../lib/picodsp.h:92:22: note: in definition of macro ‘FAST_DEVICE’ 92 | case 0: do { aAction; \ | ^~~~~~~ ../lib/picodsp.h:93:9: note: here 93 | case 7: aAction; \ | ^~~~ ../lib/picosig2.c:867:25: note: in expansion of macro ‘FAST_DEVICE’ 867 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~~~~~~~~~~ ../lib/picosig2.c:867:48: warning: this statement may fall through [-Wimplicit-fallthrough=] 867 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~ ../lib/picodsp.h:93:17: note: in definition of macro ‘FAST_DEVICE’ 93 | case 7: aAction; \ | ^~~~~~~ ../lib/picodsp.h:94:9: note: here 94 | case 6: aAction; \ | ^~~~ ../lib/picosig2.c:867:25: note: in expansion of macro ‘FAST_DEVICE’ 867 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~~~~~~~~~~ ../lib/picosig2.c:867:48: warning: this statement may fall through [-Wimplicit-fallthrough=] 867 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~ ../lib/picodsp.h:94:17: note: in definition of macro ‘FAST_DEVICE’ 94 | case 6: aAction; \ | ^~~~~~~ ../lib/picodsp.h:95:9: note: here 95 | case 5: aAction; \ | ^~~~ ../lib/picosig2.c:867:25: note: in expansion of macro ‘FAST_DEVICE’ 867 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~~~~~~~~~~ ../lib/picosig2.c:867:48: warning: this statement may fall through [-Wimplicit-fallthrough=] 867 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~ ../lib/picodsp.h:95:17: note: in definition of macro ‘FAST_DEVICE’ 95 | case 5: aAction; \ | ^~~~~~~ ../lib/picodsp.h:96:9: note: here 96 | case 4: aAction; \ | ^~~~ ../lib/picosig2.c:867:25: note: in expansion of macro ‘FAST_DEVICE’ 867 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~~~~~~~~~~ ../lib/picosig2.c:867:48: warning: this statement may fall through [-Wimplicit-fallthrough=] 867 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~ ../lib/picodsp.h:96:17: note: in definition of macro ‘FAST_DEVICE’ 96 | case 4: aAction; \ | ^~~~~~~ ../lib/picodsp.h:97:9: note: here 97 | case 3: aAction; \ | ^~~~ ../lib/picosig2.c:867:25: note: in expansion of macro ‘FAST_DEVICE’ 867 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~~~~~~~~~~ ../lib/picosig2.c:867:48: warning: this statement may fall through [-Wimplicit-fallthrough=] 867 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~ ../lib/picodsp.h:97:17: note: in definition of macro ‘FAST_DEVICE’ 97 | case 3: aAction; \ | ^~~~~~~ ../lib/picodsp.h:98:9: note: here 98 | case 2: aAction; \ | ^~~~ ../lib/picosig2.c:867:25: note: in expansion of macro ‘FAST_DEVICE’ 867 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~~~~~~~~~~ ../lib/picosig2.c:867:48: warning: this statement may fall through [-Wimplicit-fallthrough=] 867 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~ ../lib/picodsp.h:98:17: note: in definition of macro ‘FAST_DEVICE’ 98 | case 2: aAction; \ | ^~~~~~~ ../lib/picodsp.h:99:9: note: here 99 | case 1: aAction; \ | ^~~~ ../lib/picosig2.c:867:25: note: in expansion of macro ‘FAST_DEVICE’ 867 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~~~~~~~~~~ ../lib/picosig2.c:880:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 880 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:92:22: note: in definition of macro ‘FAST_DEVICE’ 92 | case 0: do { aAction; \ | ^~~~~~~ ../lib/picodsp.h:93:9: note: here 93 | case 7: aAction; \ | ^~~~ ../lib/picosig2.c:880:29: note: in expansion of macro ‘FAST_DEVICE’ 880 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:880:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 880 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:93:17: note: in definition of macro ‘FAST_DEVICE’ 93 | case 7: aAction; \ | ^~~~~~~ ../lib/picodsp.h:94:9: note: here 94 | case 6: aAction; \ | ^~~~ ../lib/picosig2.c:880:29: note: in expansion of macro ‘FAST_DEVICE’ 880 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:880:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 880 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:94:17: note: in definition of macro ‘FAST_DEVICE’ 94 | case 6: aAction; \ | ^~~~~~~ ../lib/picodsp.h:95:9: note: here 95 | case 5: aAction; \ | ^~~~ ../lib/picosig2.c:880:29: note: in expansion of macro ‘FAST_DEVICE’ 880 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:880:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 880 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:95:17: note: in definition of macro ‘FAST_DEVICE’ 95 | case 5: aAction; \ | ^~~~~~~ ../lib/picodsp.h:96:9: note: here 96 | case 4: aAction; \ | ^~~~ ../lib/picosig2.c:880:29: note: in expansion of macro ‘FAST_DEVICE’ 880 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:880:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 880 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:96:17: note: in definition of macro ‘FAST_DEVICE’ 96 | case 4: aAction; \ | ^~~~~~~ ../lib/picodsp.h:97:9: note: here 97 | case 3: aAction; \ | ^~~~ ../lib/picosig2.c:880:29: note: in expansion of macro ‘FAST_DEVICE’ 880 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:880:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 880 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:97:17: note: in definition of macro ‘FAST_DEVICE’ 97 | case 3: aAction; \ | ^~~~~~~ ../lib/picodsp.h:98:9: note: here 98 | case 2: aAction; \ | ^~~~ ../lib/picosig2.c:880:29: note: in expansion of macro ‘FAST_DEVICE’ 880 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:880:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 880 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:98:17: note: in definition of macro ‘FAST_DEVICE’ 98 | case 2: aAction; \ | ^~~~~~~ ../lib/picodsp.h:99:9: note: here 99 | case 1: aAction; \ | ^~~~ ../lib/picosig2.c:880:29: note: in expansion of macro ‘FAST_DEVICE’ 880 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:887:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 887 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:92:22: note: in definition of macro ‘FAST_DEVICE’ 92 | case 0: do { aAction; \ | ^~~~~~~ ../lib/picodsp.h:93:9: note: here 93 | case 7: aAction; \ | ^~~~ ../lib/picosig2.c:887:29: note: in expansion of macro ‘FAST_DEVICE’ 887 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:887:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 887 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:93:17: note: in definition of macro ‘FAST_DEVICE’ 93 | case 7: aAction; \ | ^~~~~~~ ../lib/picodsp.h:94:9: note: here 94 | case 6: aAction; \ | ^~~~ ../lib/picosig2.c:887:29: note: in expansion of macro ‘FAST_DEVICE’ 887 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:887:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 887 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:94:17: note: in definition of macro ‘FAST_DEVICE’ 94 | case 6: aAction; \ | ^~~~~~~ ../lib/picodsp.h:95:9: note: here 95 | case 5: aAction; \ | ^~~~ ../lib/picosig2.c:887:29: note: in expansion of macro ‘FAST_DEVICE’ 887 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:887:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 887 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:95:17: note: in definition of macro ‘FAST_DEVICE’ 95 | case 5: aAction; \ | ^~~~~~~ ../lib/picodsp.h:96:9: note: here 96 | case 4: aAction; \ | ^~~~ ../lib/picosig2.c:887:29: note: in expansion of macro ‘FAST_DEVICE’ 887 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:887:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 887 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:96:17: note: in definition of macro ‘FAST_DEVICE’ 96 | case 4: aAction; \ | ^~~~~~~ ../lib/picodsp.h:97:9: note: here 97 | case 3: aAction; \ | ^~~~ ../lib/picosig2.c:887:29: note: in expansion of macro ‘FAST_DEVICE’ 887 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:887:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 887 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:97:17: note: in definition of macro ‘FAST_DEVICE’ 97 | case 3: aAction; \ | ^~~~~~~ ../lib/picodsp.h:98:9: note: here 98 | case 2: aAction; \ | ^~~~ ../lib/picosig2.c:887:29: note: in expansion of macro ‘FAST_DEVICE’ 887 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:887:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 887 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:98:17: note: in definition of macro ‘FAST_DEVICE’ 98 | case 2: aAction; \ | ^~~~~~~ ../lib/picodsp.h:99:9: note: here 99 | case 1: aAction; \ | ^~~~ ../lib/picosig2.c:887:29: note: in expansion of macro ‘FAST_DEVICE’ 887 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:899:48: warning: this statement may fall through [-Wimplicit-fallthrough=] 899 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~ ../lib/picodsp.h:92:22: note: in definition of macro ‘FAST_DEVICE’ 92 | case 0: do { aAction; \ | ^~~~~~~ ../lib/picodsp.h:93:9: note: here 93 | case 7: aAction; \ | ^~~~ ../lib/picosig2.c:899:25: note: in expansion of macro ‘FAST_DEVICE’ 899 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~~~~~~~~~~ ../lib/picosig2.c:899:48: warning: this statement may fall through [-Wimplicit-fallthrough=] 899 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~ ../lib/picodsp.h:93:17: note: in definition of macro ‘FAST_DEVICE’ 93 | case 7: aAction; \ | ^~~~~~~ ../lib/picodsp.h:94:9: note: here 94 | case 6: aAction; \ | ^~~~ ../lib/picosig2.c:899:25: note: in expansion of macro ‘FAST_DEVICE’ 899 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~~~~~~~~~~ ../lib/picosig2.c:899:48: warning: this statement may fall through [-Wimplicit-fallthrough=] 899 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~ ../lib/picodsp.h:94:17: note: in definition of macro ‘FAST_DEVICE’ 94 | case 6: aAction; \ | ^~~~~~~ ../lib/picodsp.h:95:9: note: here 95 | case 5: aAction; \ | ^~~~ ../lib/picosig2.c:899:25: note: in expansion of macro ‘FAST_DEVICE’ 899 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~~~~~~~~~~ ../lib/picosig2.c:899:48: warning: this statement may fall through [-Wimplicit-fallthrough=] 899 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~ ../lib/picodsp.h:95:17: note: in definition of macro ‘FAST_DEVICE’ 95 | case 5: aAction; \ | ^~~~~~~ ../lib/picodsp.h:96:9: note: here 96 | case 4: aAction; \ | ^~~~ ../lib/picosig2.c:899:25: note: in expansion of macro ‘FAST_DEVICE’ 899 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~~~~~~~~~~ ../lib/picosig2.c:899:48: warning: this statement may fall through [-Wimplicit-fallthrough=] 899 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~ ../lib/picodsp.h:96:17: note: in definition of macro ‘FAST_DEVICE’ 96 | case 4: aAction; \ | ^~~~~~~ ../lib/picodsp.h:97:9: note: here 97 | case 3: aAction; \ | ^~~~ ../lib/picosig2.c:899:25: note: in expansion of macro ‘FAST_DEVICE’ 899 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~~~~~~~~~~ ../lib/picosig2.c:899:48: warning: this statement may fall through [-Wimplicit-fallthrough=] 899 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~ ../lib/picodsp.h:97:17: note: in definition of macro ‘FAST_DEVICE’ 97 | case 3: aAction; \ | ^~~~~~~ ../lib/picodsp.h:98:9: note: here 98 | case 2: aAction; \ | ^~~~ ../lib/picosig2.c:899:25: note: in expansion of macro ‘FAST_DEVICE’ 899 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~~~~~~~~~~ ../lib/picosig2.c:899:48: warning: this statement may fall through [-Wimplicit-fallthrough=] 899 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~ ../lib/picodsp.h:98:17: note: in definition of macro ‘FAST_DEVICE’ 98 | case 2: aAction; \ | ^~~~~~~ ../lib/picodsp.h:99:9: note: here 99 | case 1: aAction; \ | ^~~~ ../lib/picosig2.c:899:25: note: in expansion of macro ‘FAST_DEVICE’ 899 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~~~~~~~~~~ ../lib/picosig2.c:911:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 911 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:92:22: note: in definition of macro ‘FAST_DEVICE’ 92 | case 0: do { aAction; \ | ^~~~~~~ ../lib/picodsp.h:93:9: note: here 93 | case 7: aAction; \ | ^~~~ ../lib/picosig2.c:911:29: note: in expansion of macro ‘FAST_DEVICE’ 911 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:911:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 911 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:93:17: note: in definition of macro ‘FAST_DEVICE’ 93 | case 7: aAction; \ | ^~~~~~~ ../lib/picodsp.h:94:9: note: here 94 | case 6: aAction; \ | ^~~~ ../lib/picosig2.c:911:29: note: in expansion of macro ‘FAST_DEVICE’ 911 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:911:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 911 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:94:17: note: in definition of macro ‘FAST_DEVICE’ 94 | case 6: aAction; \ | ^~~~~~~ ../lib/picodsp.h:95:9: note: here 95 | case 5: aAction; \ | ^~~~ ../lib/picosig2.c:911:29: note: in expansion of macro ‘FAST_DEVICE’ 911 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:911:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 911 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:95:17: note: in definition of macro ‘FAST_DEVICE’ 95 | case 5: aAction; \ | ^~~~~~~ ../lib/picodsp.h:96:9: note: here 96 | case 4: aAction; \ | ^~~~ ../lib/picosig2.c:911:29: note: in expansion of macro ‘FAST_DEVICE’ 911 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:911:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 911 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:96:17: note: in definition of macro ‘FAST_DEVICE’ 96 | case 4: aAction; \ | ^~~~~~~ ../lib/picodsp.h:97:9: note: here 97 | case 3: aAction; \ | ^~~~ ../lib/picosig2.c:911:29: note: in expansion of macro ‘FAST_DEVICE’ 911 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:911:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 911 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:97:17: note: in definition of macro ‘FAST_DEVICE’ 97 | case 3: aAction; \ | ^~~~~~~ ../lib/picodsp.h:98:9: note: here 98 | case 2: aAction; \ | ^~~~ ../lib/picosig2.c:911:29: note: in expansion of macro ‘FAST_DEVICE’ 911 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:911:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 911 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:98:17: note: in definition of macro ‘FAST_DEVICE’ 98 | case 2: aAction; \ | ^~~~~~~ ../lib/picodsp.h:99:9: note: here 99 | case 1: aAction; \ | ^~~~ ../lib/picosig2.c:911:29: note: in expansion of macro ‘FAST_DEVICE’ 911 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:918:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 918 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:92:22: note: in definition of macro ‘FAST_DEVICE’ 92 | case 0: do { aAction; \ | ^~~~~~~ ../lib/picodsp.h:93:9: note: here 93 | case 7: aAction; \ | ^~~~ ../lib/picosig2.c:918:29: note: in expansion of macro ‘FAST_DEVICE’ 918 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:918:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 918 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:93:17: note: in definition of macro ‘FAST_DEVICE’ 93 | case 7: aAction; \ | ^~~~~~~ ../lib/picodsp.h:94:9: note: here 94 | case 6: aAction; \ | ^~~~ ../lib/picosig2.c:918:29: note: in expansion of macro ‘FAST_DEVICE’ 918 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:918:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 918 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:94:17: note: in definition of macro ‘FAST_DEVICE’ 94 | case 6: aAction; \ | ^~~~~~~ ../lib/picodsp.h:95:9: note: here 95 | case 5: aAction; \ | ^~~~ ../lib/picosig2.c:918:29: note: in expansion of macro ‘FAST_DEVICE’ 918 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:918:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 918 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:95:17: note: in definition of macro ‘FAST_DEVICE’ 95 | case 5: aAction; \ | ^~~~~~~ ../lib/picodsp.h:96:9: note: here 96 | case 4: aAction; \ | ^~~~ ../lib/picosig2.c:918:29: note: in expansion of macro ‘FAST_DEVICE’ 918 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:918:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 918 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:96:17: note: in definition of macro ‘FAST_DEVICE’ 96 | case 4: aAction; \ | ^~~~~~~ ../lib/picodsp.h:97:9: note: here 97 | case 3: aAction; \ | ^~~~ ../lib/picosig2.c:918:29: note: in expansion of macro ‘FAST_DEVICE’ 918 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:918:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 918 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:97:17: note: in definition of macro ‘FAST_DEVICE’ 97 | case 3: aAction; \ | ^~~~~~~ ../lib/picodsp.h:98:9: note: here 98 | case 2: aAction; \ | ^~~~ ../lib/picosig2.c:918:29: note: in expansion of macro ‘FAST_DEVICE’ 918 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:918:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 918 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:98:17: note: in definition of macro ‘FAST_DEVICE’ 98 | case 2: aAction; \ | ^~~~~~~ ../lib/picodsp.h:99:9: note: here 99 | case 1: aAction; \ | ^~~~ ../lib/picosig2.c:918:29: note: in expansion of macro ‘FAST_DEVICE’ 918 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:932:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 932 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:92:22: note: in definition of macro ‘FAST_DEVICE’ 92 | case 0: do { aAction; \ | ^~~~~~~ ../lib/picodsp.h:93:9: note: here 93 | case 7: aAction; \ | ^~~~ ../lib/picosig2.c:932:29: note: in expansion of macro ‘FAST_DEVICE’ 932 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:932:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 932 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:93:17: note: in definition of macro ‘FAST_DEVICE’ 93 | case 7: aAction; \ | ^~~~~~~ ../lib/picodsp.h:94:9: note: here 94 | case 6: aAction; \ | ^~~~ ../lib/picosig2.c:932:29: note: in expansion of macro ‘FAST_DEVICE’ 932 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:932:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 932 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:94:17: note: in definition of macro ‘FAST_DEVICE’ 94 | case 6: aAction; \ | ^~~~~~~ ../lib/picodsp.h:95:9: note: here 95 | case 5: aAction; \ | ^~~~ ../lib/picosig2.c:932:29: note: in expansion of macro ‘FAST_DEVICE’ 932 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:932:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 932 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:95:17: note: in definition of macro ‘FAST_DEVICE’ 95 | case 5: aAction; \ | ^~~~~~~ ../lib/picodsp.h:96:9: note: here 96 | case 4: aAction; \ | ^~~~ ../lib/picosig2.c:932:29: note: in expansion of macro ‘FAST_DEVICE’ 932 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:932:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 932 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:96:17: note: in definition of macro ‘FAST_DEVICE’ 96 | case 4: aAction; \ | ^~~~~~~ ../lib/picodsp.h:97:9: note: here 97 | case 3: aAction; \ | ^~~~ ../lib/picosig2.c:932:29: note: in expansion of macro ‘FAST_DEVICE’ 932 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:932:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 932 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:97:17: note: in definition of macro ‘FAST_DEVICE’ 97 | case 3: aAction; \ | ^~~~~~~ ../lib/picodsp.h:98:9: note: here 98 | case 2: aAction; \ | ^~~~ ../lib/picosig2.c:932:29: note: in expansion of macro ‘FAST_DEVICE’ 932 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:932:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 932 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:98:17: note: in definition of macro ‘FAST_DEVICE’ 98 | case 2: aAction; \ | ^~~~~~~ ../lib/picodsp.h:99:9: note: here 99 | case 1: aAction; \ | ^~~~ ../lib/picosig2.c:932:29: note: in expansion of macro ‘FAST_DEVICE’ 932 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:939:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 939 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:92:22: note: in definition of macro ‘FAST_DEVICE’ 92 | case 0: do { aAction; \ | ^~~~~~~ ../lib/picodsp.h:93:9: note: here 93 | case 7: aAction; \ | ^~~~ ../lib/picosig2.c:939:29: note: in expansion of macro ‘FAST_DEVICE’ 939 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:939:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 939 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:93:17: note: in definition of macro ‘FAST_DEVICE’ 93 | case 7: aAction; \ | ^~~~~~~ ../lib/picodsp.h:94:9: note: here 94 | case 6: aAction; \ | ^~~~ ../lib/picosig2.c:939:29: note: in expansion of macro ‘FAST_DEVICE’ 939 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:939:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 939 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:94:17: note: in definition of macro ‘FAST_DEVICE’ 94 | case 6: aAction; \ | ^~~~~~~ ../lib/picodsp.h:95:9: note: here 95 | case 5: aAction; \ | ^~~~ ../lib/picosig2.c:939:29: note: in expansion of macro ‘FAST_DEVICE’ 939 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:939:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 939 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:95:17: note: in definition of macro ‘FAST_DEVICE’ 95 | case 5: aAction; \ | ^~~~~~~ ../lib/picodsp.h:96:9: note: here 96 | case 4: aAction; \ | ^~~~ ../lib/picosig2.c:939:29: note: in expansion of macro ‘FAST_DEVICE’ 939 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:939:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 939 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:96:17: note: in definition of macro ‘FAST_DEVICE’ 96 | case 4: aAction; \ | ^~~~~~~ ../lib/picodsp.h:97:9: note: here 97 | case 3: aAction; \ | ^~~~ ../lib/picosig2.c:939:29: note: in expansion of macro ‘FAST_DEVICE’ 939 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:939:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 939 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:97:17: note: in definition of macro ‘FAST_DEVICE’ 97 | case 3: aAction; \ | ^~~~~~~ ../lib/picodsp.h:98:9: note: here 98 | case 2: aAction; \ | ^~~~ ../lib/picosig2.c:939:29: note: in expansion of macro ‘FAST_DEVICE’ 939 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:939:52: warning: this statement may fall through [-Wimplicit-fallthrough=] 939 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~ ../lib/picodsp.h:98:17: note: in definition of macro ‘FAST_DEVICE’ 98 | case 2: aAction; \ | ^~~~~~~ ../lib/picodsp.h:99:9: note: here 99 | case 1: aAction; \ | ^~~~ ../lib/picosig2.c:939:29: note: in expansion of macro ‘FAST_DEVICE’ 939 | if (cnt > 0)FAST_DEVICE(cnt,*(t1--)+=*(t2++)*ff; ); | ^~~~~~~~~~~ ../lib/picosig2.c:950:48: warning: this statement may fall through [-Wimplicit-fallthrough=] 950 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~ ../lib/picodsp.h:92:22: note: in definition of macro ‘FAST_DEVICE’ 92 | case 0: do { aAction; \ | ^~~~~~~ ../lib/picodsp.h:93:9: note: here 93 | case 7: aAction; \ | ^~~~ ../lib/picosig2.c:950:25: note: in expansion of macro ‘FAST_DEVICE’ 950 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~~~~~~~~~~ ../lib/picosig2.c:950:48: warning: this statement may fall through [-Wimplicit-fallthrough=] 950 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~ ../lib/picodsp.h:93:17: note: in definition of macro ‘FAST_DEVICE’ 93 | case 7: aAction; \ | ^~~~~~~ ../lib/picodsp.h:94:9: note: here 94 | case 6: aAction; \ | ^~~~ ../lib/picosig2.c:950:25: note: in expansion of macro ‘FAST_DEVICE’ 950 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~~~~~~~~~~ ../lib/picosig2.c:950:48: warning: this statement may fall through [-Wimplicit-fallthrough=] 950 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~ ../lib/picodsp.h:94:17: note: in definition of macro ‘FAST_DEVICE’ 94 | case 6: aAction; \ | ^~~~~~~ ../lib/picodsp.h:95:9: note: here 95 | case 5: aAction; \ | ^~~~ ../lib/picosig2.c:950:25: note: in expansion of macro ‘FAST_DEVICE’ 950 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~~~~~~~~~~ ../lib/picosig2.c:950:48: warning: this statement may fall through [-Wimplicit-fallthrough=] 950 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~ ../lib/picodsp.h:95:17: note: in definition of macro ‘FAST_DEVICE’ 95 | case 5: aAction; \ | ^~~~~~~ ../lib/picodsp.h:96:9: note: here 96 | case 4: aAction; \ | ^~~~ ../lib/picosig2.c:950:25: note: in expansion of macro ‘FAST_DEVICE’ 950 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~~~~~~~~~~ ../lib/picosig2.c:950:48: warning: this statement may fall through [-Wimplicit-fallthrough=] 950 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~ ../lib/picodsp.h:96:17: note: in definition of macro ‘FAST_DEVICE’ 96 | case 4: aAction; \ | ^~~~~~~ ../lib/picodsp.h:97:9: note: here 97 | case 3: aAction; \ | ^~~~ ../lib/picosig2.c:950:25: note: in expansion of macro ‘FAST_DEVICE’ 950 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~~~~~~~~~~ ../lib/picosig2.c:950:48: warning: this statement may fall through [-Wimplicit-fallthrough=] 950 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~ ../lib/picodsp.h:97:17: note: in definition of macro ‘FAST_DEVICE’ 97 | case 3: aAction; \ | ^~~~~~~ ../lib/picodsp.h:98:9: note: here 98 | case 2: aAction; \ | ^~~~ ../lib/picosig2.c:950:25: note: in expansion of macro ‘FAST_DEVICE’ 950 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~~~~~~~~~~ ../lib/picosig2.c:950:48: warning: this statement may fall through [-Wimplicit-fallthrough=] 950 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~ ../lib/picodsp.h:98:17: note: in definition of macro ‘FAST_DEVICE’ 98 | case 2: aAction; \ | ^~~~~~~ ../lib/picodsp.h:99:9: note: here 99 | case 1: aAction; \ | ^~~~ ../lib/picosig2.c:950:25: note: in expansion of macro ‘FAST_DEVICE’ 950 | if (cnt > 0)FAST_DEVICE(cnt,*(t1++)+=*(t2++)*ff;); | ^~~~~~~~~~~ ../lib/picosig2.c: In function ‘overlap_add’: ../lib/picosig2.c:989:40: warning: this statement may fall through [-Wimplicit-fallthrough=] 989 | FAST_DEVICE(PICODSP_FFTSIZE, *(w++)+=*(v++)<