D: [iurt_root_command] chroot Building target platforms: x86_64 Building for target x86_64 Installing /home/pterjan/rpmbuild/SRPMS/cowpatty-4.8-4.mga10.src.rpm Executing(%mkbuilddir): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.GRLo0D Executing(%prep): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.vPB6Ds + umask 022 + cd /home/pterjan/rpmbuild/BUILD/cowpatty-4.8-build + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + cd /home/pterjan/rpmbuild/BUILD/cowpatty-4.8-build + rm -rf cowpatty-4.8 + /usr/lib/rpm/rpmuncompress -x /home/pterjan/rpmbuild/SOURCES/cowpatty-4.8.tgz + STATUS=0 + '[' 0 -ne 0 ']' + cd cowpatty-4.8 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/cowpatty-4.8-upstream-fixes.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/cowpatty-4.8-more-Makefile-improvements.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + sed /clang/d -i Makefile + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.BYO2Wt + umask 022 + cd /home/pterjan/rpmbuild/BUILD/cowpatty-4.8-build + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd cowpatty-4.8 + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + /usr/bin/make -O -j16 V=1 VERBOSE=1 gcc -pipe -Wall -DOPENSSL -O2 -g3 -ggdb md5.c -c md5.c: In function 'md5_mac': md5.c:29:9: warning: 'MD5_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 29 | MD5_Init(&context); | ^~~~~~~~ In file included from md5.c:20: /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ md5.c:30:9: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 30 | MD5_Update(&context, key, key_len); | ^~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ md5.c:31:9: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 31 | MD5_Update(&context, data, data_len); | ^~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ md5.c:32:9: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 32 | MD5_Update(&context, key, key_len); | ^~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ md5.c:33:9: warning: 'MD5_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 33 | MD5_Final(mac, &context); | ^~~~~~~~~ /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ md5.c: In function 'hmac_md5_vector': md5.c:48:17: warning: 'MD5_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 48 | MD5_Init(&context); | ^~~~~~~~ /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ md5.c:49:17: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 49 | MD5_Update(&context, key, key_len); | ^~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ md5.c:50:17: warning: 'MD5_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 50 | MD5_Final(tk, &context); | ^~~~~~~~~ /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ md5.c:78:9: warning: 'MD5_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 78 | MD5_Init(&context); /* init context for 1st pass */ | ^~~~~~~~ /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ md5.c:79:9: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 79 | MD5_Update(&context, k_ipad, 64); /* start with inner pad */ | ^~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ md5.c:82:17: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 82 | MD5_Update(&context, addr[i], len[i]); | ^~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ md5.c:84:9: warning: 'MD5_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 84 | MD5_Final(mac, &context); /* finish up 1st pass */ | ^~~~~~~~~ /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ md5.c:87:9: warning: 'MD5_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 87 | MD5_Init(&context); /* init context for 2nd pass */ | ^~~~~~~~ /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ md5.c:88:9: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 88 | MD5_Update(&context, k_opad, 64); /* start with outer pad */ | ^~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ md5.c:89:9: warning: 'MD5_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 89 | MD5_Update(&context, mac, 16); /* then results of 1st hash */ | ^~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ md5.c:90:9: warning: 'MD5_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 90 | MD5_Final(mac, &context); /* finish up 2nd pass */ | ^~~~~~~~~ /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ gcc -pipe -Wall -DOPENSSL -O2 -g3 -ggdb sha1.c -c sha1.c: In function 'sha1_mac': sha1.c:34:9: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 34 | SHA1Init(&context); | ^~~~~~~~ In file included from sha1.h:21, from sha1.c:25: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ sha1.c:35:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 35 | SHA1Update(&context, key, key_len); | ^~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ sha1.c:36:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 36 | SHA1Update(&context, data, data_len); | ^~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ sha1.c:37:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 37 | SHA1Update(&context, key, key_len); | ^~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ sha1.c:38:9: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 38 | SHA1Final(mac, &context); | ^~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ sha1.c: In function 'hmac_sha1_vector': sha1.c:81:17: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 81 | SHA1Init(&context); /* init context for 1st pass */ | ^~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ sha1.c:82:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 82 | SHA1Update(&context, k_ipad, 64); /* start with inner pad */ | ^~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ sha1.c:92:25: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 92 | SHA1Update(&context, addr[i], len[i]); | ^~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ sha1.c:94:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 94 | SHA1Final(mac, &context); /* finish up 1st pass */ | ^~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ sha1.c:97:17: warning: 'SHA1_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 97 | SHA1Init(&context); /* init context for 2nd pass */ | ^~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ sha1.c:98:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 98 | SHA1Update(&context, k_opad, 64); /* start with outer pad */ | ^~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ sha1.c:106:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 106 | SHA1Update(&context, mac, 20); /* then results of 1st hash */ | ^~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ sha1.c:107:17: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 107 | SHA1Final(mac, &context); /* finish up 2nd pass */ | ^~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ sha1.c:122:17: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 122 | SHA1Update(&context, addr[i], len[i]); | ^~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ sha1.c:124:9: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 124 | SHA1Final(mac, &context); | ^~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ sha1.c:127:9: warning: 'SHA1_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 127 | SHA1Update(&context, mac, 20); | ^~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ sha1.c:128:9: warning: 'SHA1_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 128 | SHA1Final(mac, &context); | ^~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ gcc -pipe -Wall -DOPENSSL -O2 -g3 -ggdb utils.c -c gcc -pipe -Wall -DOPENSSL -O2 -g3 -ggdb genpmk.c -o genpmk utils.o sha1.o -lpcap -lcrypto genpmk.c: In function 'main': genpmk.c:100:24: error: passing argument 2 of 'signal' from incompatible pointer type [-Wincompatible-pointer-types] 100 | signal(SIGINT, cleanup); | ^~~~~~~ | | | void (*)(void) In file included from genpmk.c:16: /usr/include/signal.h:88:57: note: expected '__sighandler_t' {aka 'void (*)(int)'} but argument is of type 'void (*)(void)' 88 | extern __sighandler_t signal (int __sig, __sighandler_t __handler) | ~~~~~~~~~~~~~~~^~~~~~~~~ genpmk.c:56:6: note: 'cleanup' declared here 56 | void cleanup() | ^~~~~~~ /usr/include/signal.h:72:16: note: '__sighandler_t' declared here 72 | typedef void (*__sighandler_t) (int); | ^~~~~~~~~~~~~~ genpmk.c:101:25: error: passing argument 2 of 'signal' from incompatible pointer type [-Wincompatible-pointer-types] 101 | signal(SIGTERM, cleanup); | ^~~~~~~ | | | void (*)(void) /usr/include/signal.h:88:57: note: expected '__sighandler_t' {aka 'void (*)(int)'} but argument is of type 'void (*)(void)' 88 | extern __sighandler_t signal (int __sig, __sighandler_t __handler) | ~~~~~~~~~~~~~~~^~~~~~~~~ genpmk.c:56:6: note: 'cleanup' declared here 56 | void cleanup() | ^~~~~~~ /usr/include/signal.h:72:16: note: '__sighandler_t' declared here 72 | typedef void (*__sighandler_t) (int); | ^~~~~~~~~~~~~~ genpmk.c:102:25: error: passing argument 2 of 'signal' from incompatible pointer type [-Wincompatible-pointer-types] 102 | signal(SIGQUIT, cleanup); | ^~~~~~~ | | | void (*)(void) /usr/include/signal.h:88:57: note: expected '__sighandler_t' {aka 'void (*)(int)'} but argument is of type 'void (*)(void)' 88 | extern __sighandler_t signal (int __sig, __sighandler_t __handler) | ~~~~~~~~~~~~~~~^~~~~~~~~ genpmk.c:56:6: note: 'cleanup' declared here 56 | void cleanup() | ^~~~~~~ /usr/include/signal.h:72:16: note: '__sighandler_t' declared here 72 | typedef void (*__sighandler_t) (int); | ^~~~~~~~~~~~~~ genpmk.c:82:26: warning: variable 'ret' set but not used [-Wunused-but-set-variable] 82 | int fret = 0, c, ret; | ^~~ make: *** [Makefile:30: genpmk] Error 1 make: *** Waiting for unfinished jobs.... gcc -pipe -Wall -DOPENSSL -O2 -g3 -ggdb cowpatty.c -o cowpatty md5.o sha1.o utils.o -lpcap -lcrypto cowpatty.c: In function 'handle_dot1x': cowpatty.c:438:23: warning: variable 'index' set but not used [-Wunused-but-set-variable] 438 | int key_info, index; | ^~~~~ cowpatty.c: In function 'hashfile_attack': cowpatty.c:727:13: warning: variable 'reclen' set but not used [-Wunused-but-set-variable] 727 | int reclen, wordlen; | ^~~~~~ cowpatty.c: In function 'main': cowpatty.c:1060:55: warning: the comparison will always evaluate as 'true' for the address of 'replay_counter1' will never be NULL [-Waddress] 1060 | if (cdata.replay_counter1 != 0 | ^~ In file included from cowpatty.c:39: cowpatty.h:172:12: note: 'replay_counter1' declared here 172 | u8 replay_counter1[8]; | ^~~~~~~~~~~~~~~ cowpatty.c:1061:55: warning: the comparison will always evaluate as 'true' for the address of 'replay_counter2' will never be NULL [-Waddress] 1061 | && cdata.replay_counter2 != 0) { | ^~ cowpatty.h:173:12: note: 'replay_counter2' declared here 173 | u8 replay_counter2[8]; | ^~~~~~~~~~~~~~~ cowpatty.c:1074:55: warning: the comparison will always evaluate as 'true' for the address of 'replay_counter3' will never be NULL [-Waddress] 1074 | if (cdata.replay_counter3 != 0 | ^~ cowpatty.h:174:12: note: 'replay_counter3' declared here 174 | u8 replay_counter3[8]; | ^~~~~~~~~~~~~~~ cowpatty.c:1075:55: warning: the comparison will always evaluate as 'true' for the address of 'replay_counter4' will never be NULL [-Waddress] 1075 | && cdata.replay_counter4 != 0) { | ^~ cowpatty.h:175:12: note: 'replay_counter4' declared here 175 | u8 replay_counter4[8]; | ^~~~~~~~~~~~~~~ cowpatty.c:1130:24: error: passing argument 2 of 'signal' from incompatible pointer type [-Wincompatible-pointer-types] 1130 | signal(SIGINT, cleanup); | ^~~~~~~ | | | void (*)(void) In file included from cowpatty.c:35: /usr/include/signal.h:88:57: note: expected '__sighandler_t' {aka 'void (*)(int)'} but argument is of type 'void (*)(void)' 88 | extern __sighandler_t signal (int __sig, __sighandler_t __handler) | ~~~~~~~~~~~~~~~^~~~~~~~~ cowpatty.c:94:6: note: 'cleanup' declared here 94 | void cleanup() | ^~~~~~~ /usr/include/signal.h:72:16: note: '__sighandler_t' declared here 72 | typedef void (*__sighandler_t) (int); | ^~~~~~~~~~~~~~ cowpatty.c:1131:25: error: passing argument 2 of 'signal' from incompatible pointer type [-Wincompatible-pointer-types] 1131 | signal(SIGTERM, cleanup); | ^~~~~~~ | | | void (*)(void) /usr/include/signal.h:88:57: note: expected '__sighandler_t' {aka 'void (*)(int)'} but argument is of type 'void (*)(void)' 88 | extern __sighandler_t signal (int __sig, __sighandler_t __handler) | ~~~~~~~~~~~~~~~^~~~~~~~~ cowpatty.c:94:6: note: 'cleanup' declared here 94 | void cleanup() | ^~~~~~~ /usr/include/signal.h:72:16: note: '__sighandler_t' declared here 72 | typedef void (*__sighandler_t) (int); | ^~~~~~~~~~~~~~ cowpatty.c:1132:25: error: passing argument 2 of 'signal' from incompatible pointer type [-Wincompatible-pointer-types] 1132 | signal(SIGQUIT, cleanup); | ^~~~~~~ | | | void (*)(void) /usr/include/signal.h:88:57: note: expected '__sighandler_t' {aka 'void (*)(int)'} but argument is of type 'void (*)(void)' 88 | extern __sighandler_t signal (int __sig, __sighandler_t __handler) | ~~~~~~~~~~~~~~~^~~~~~~~~ cowpatty.c:94:6: note: 'cleanup' declared here 94 | void cleanup() | ^~~~~~~ /usr/include/signal.h:72:16: note: '__sighandler_t' declared here 72 | typedef void (*__sighandler_t) (int); | ^~~~~~~~~~~~~~ make: *** [Makefile:27: cowpatty] Error 1 error: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.BYO2Wt (%build) RPM build errors: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.BYO2Wt (%build) I: [iurt_root_command] ERROR: chroot