D: [iurt_root_command] chroot Building target platforms: x86_64 Building for target x86_64 warning: line 14: It's not recommended to have unversioned Obsoletes: Obsoletes: bin86 Installing /home/pterjan/rpmbuild/SRPMS/dev86-0.16.21-9.mga10.src.rpm Executing(%mkbuilddir): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.bGtWcY Executing(%prep): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.aUZd8I + umask 022 + cd /home/pterjan/rpmbuild/BUILD/dev86-0.16.21-build + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + cd /home/pterjan/rpmbuild/BUILD/dev86-0.16.21-build + rm -rf dev86-0.16.21 + /usr/lib/rpm/rpmuncompress -x /home/pterjan/rpmbuild/SOURCES/Dev86src-0.16.21.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd dev86-0.16.21 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + echo 'Patch #0 (dev86-noelks.patch):' Patch #0 (dev86-noelks.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .noelks --fuzz=0 patching file makefile.in Hunk #1 succeeded at 92 (offset 3 lines). + echo 'Patch #1 (dev86-64bit.patch):' Patch #1 (dev86-64bit.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .64bit --fuzz=0 patching file bcc/bcc.c Hunk #1 succeeded at 233 (offset 7 lines). + echo 'Patch #2 (dev86-nostrip.patch):' Patch #2 (dev86-nostrip.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .nostrip --fuzz=0 patching file makefile.in Hunk #1 succeeded at 81 (offset 3 lines). + echo 'Patch #4 (dev86-long.patch):' Patch #4 (dev86-long.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .long --fuzz=0 patching file ld/x86_aout.h + echo 'Patch #5 (dev86-fix-building-with-gcc14.patch):' Patch #5 (dev86-fix-building-with-gcc14.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .gcc14 --fuzz=0 patching file bcc/dbprintf.c patching file cpp/cpp.c patching file ld/objchop.c patching file ld/catimage.c patching file unproto/tok_io.c patching file unproto/tok_class.c patching file unproto/unproto.c patching file unproto/symbol.c patching file unproto/strsave.c + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.E4PuCi + umask 022 + cd /home/pterjan/rpmbuild/BUILD/dev86-0.16.21-build + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd dev86-0.16.21 + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + make bcc86 unproto copt as86 ld86 'CFLAGS=-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/dev86-0.16.21-build/dev86-0.16.21' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -DGNUMAKE -Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o ifdefg ifdef.c ifdef.c: In function 'main': ifdef.c:63:1: warning: old-style function definition [-Wold-style-definition] 63 | main(argc, argv) | ^~~~ ifdef.c: In function 'Usage': ifdef.c:109:6: warning: old-style function definition [-Wold-style-definition] 109 | void Usage(prog) | ^~~~~ ifdef.c: In function 'save_name': ifdef.c:129:1: warning: old-style function definition [-Wold-style-definition] 129 | save_name(varname, state) | ^~~~~~~~~ ifdef.c: In function 'do_file': ifdef.c:155:1: warning: old-style function definition [-Wold-style-definition] 155 | do_file(fname) | ^~~~~~~ ifdef.c: In function 'set_line': ifdef.c:195:1: warning: old-style function definition [-Wold-style-definition] 195 | set_line(lineno) | ^~~~~~~~ ifdef.c: In function 'do_ifdef': ifdef.c:256:1: warning: old-style function definition [-Wold-style-definition] 256 | do_ifdef(p, which) | ^~~~~~~~ ifdef.c: In function 'check_name': ifdef.c:373:1: warning: old-style function definition [-Wold-style-definition] 373 | check_name(nm) | ^~~~~~~~~~ ifdef.c: In function 'fatal': ifdef.c:399:1: warning: old-style function definition [-Wold-style-definition] 399 | fatal(msg) | ^~~~~ ./ifdefg -MU makefile.in >tmp.mak echo > tmp.sed [ "/usr/bin" != "//bin" ] || echo >> tmp.sed "s:%BINDIR%:/bin:" [ "/usr/lib/bcc" != "//lib/bcc" ] || echo >> tmp.sed "s:%LIBDIR%:/lib:" [ "/usr/lib/bcc" != "//lib/bcc" ] || echo >> tmp.sed "s:%INCLDIR%:/usr:" [ "/usr/bin" != "//bin" ] || echo >> tmp.sed "s:%ASLDDIR%:/bin:" [ "/usr/man" != "//man" ] || echo >> tmp.sed "s:%MANDIR%:/usr/man:" echo >> tmp.sed "s:%PREFIX%:/usr:" echo >> tmp.sed "s:%BINDIR%:/usr/bin:" echo >> tmp.sed "s:%INCLDIR%:/usr/lib/bcc:" echo >> tmp.sed "s:%LIBDIR%:/usr/lib/bcc:" echo >> tmp.sed "s:%ASLDDIR%:/usr/bin:" echo >> tmp.sed "s:%MANDIR%:/usr/man:" echo >> tmp.sed "s:%ELKSSRC%:/usr/src/elks:" echo >> tmp.sed "s:%CC%:gcc:" echo >> tmp.sed "s:%CFLAGS%:-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing:" echo >> tmp.sed "s:%LDFLAGS%:-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld:" sed -f tmp.sed < tmp.mak > make.tmp mv -f make.tmp make.fil PATH="`pwd`/bin:$PATH" make -f make.fil VERSION=0.16.21 TOPDIR=`pwd` bcc86 make[2]: Entering directory '/home/pterjan/rpmbuild/BUILD/dev86-0.16.21-build/dev86-0.16.21' echo '#define VERSION "'"0.16.21"'"' > bcc/version.h echo '#define VERSION "'"0.16.21"'"' > as/version.h echo '#define VERSION "'"0.16.21"'"' > bootblocks/version.h echo '#define VERSION "'"0.16.21"'"' > ld/version.h VER=0.16.21 ; \ echo "#define VER_MAJ ${VER%%.*}" >> bcc/version.h ; \ VER="${VER#*.}" ; \ echo "#define VER_MIN ${VER%.*}" >> bcc/version.h ; \ echo "#define VER_PAT ${VER#*.}" >> bcc/version.h make -C bcc CC='gcc' CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing' LDFLAGS='' PREFIX=/usr LIBDIR='/usr/lib/bcc' BINDIR='/usr/bin' ANSI='' BCCARCH='' bcc ncc bcc-cc1 make[3]: Entering directory '/home/pterjan/rpmbuild/BUILD/dev86-0.16.21-build/dev86-0.16.21/bcc' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -DLOCALPREFIX=/usr -DBINDIR=/usr/bin -DDEFARCH=0 bcc.c -o bcc bcc.c: In function 'main': bcc.c:194:1: warning: old-style function definition [-Wold-style-definition] 194 | main(argc, argv) | ^~~~ bcc.c: In function 'copystr': bcc.c:280:1: warning: old-style function definition [-Wold-style-definition] 280 | copystr(str) | ^~~~~~~ bcc.c: In function 'catstr': bcc.c:287:1: warning: old-style function definition [-Wold-style-definition] 287 | catstr(str, str2) | ^~~~~~ bcc.c: In function 'run_aspreproc': bcc.c:294:1: warning: old-style function definition [-Wold-style-definition] 294 | run_aspreproc(file) | ^~~~~~~~~~~~~ bcc.c: In function 'run_preproc': bcc.c:322:1: warning: old-style function definition [-Wold-style-definition] 322 | run_preproc(file) | ^~~~~~~~~~~ bcc.c: In function 'run_unproto': bcc.c:376:1: warning: old-style function definition [-Wold-style-definition] 376 | run_unproto(file) | ^~~~~~~~~~~ bcc.c: In function 'run_compile': bcc.c:388:1: warning: old-style function definition [-Wold-style-definition] 388 | run_compile(file) | ^~~~~~~~~~~ bcc.c: In function 'run_optim': bcc.c:413:1: warning: old-style function definition [-Wold-style-definition] 413 | run_optim(file) | ^~~~~~~~~ bcc.c: In function 'run_as': bcc.c:454:1: warning: old-style function definition [-Wold-style-definition] 454 | run_as(file) | ^~~~~~ bcc.c: In function 'validate_link_opt': bcc.c:542:1: warning: old-style function definition [-Wold-style-definition] 542 | validate_link_opt(option) | ^~~~~~~~~~~~~~~~~ bcc.c: In function 'command_reset': bcc.c:663:35: warning: format '%d' expects argument of type 'int', but argument 3 has type 'long int' [-Wformat=] 663 | fprintf(stderr, "PATH%d=%s\n", prefix-exec_prefixs, buf); | ~^ ~~~~~~~~~~~~~~~~~~~ | | | | int long int | %ld bcc.c: In function 'command_opt': bcc.c:683:1: warning: old-style function definition [-Wold-style-definition] 683 | command_opt(option) | ^~~~~~~~~~~ bcc.c: In function 'command_opts': bcc.c:706:1: warning: old-style function definition [-Wold-style-definition] 706 | command_opts(optkey) | ^~~~~~~~~~~~ bcc.c: In function 'newfilename': bcc.c:715:6: warning: old-style function definition [-Wold-style-definition] 715 | void newfilename(file, last_stage, new_extn, use_o) | ^~~~~~~~~~~ bcc.c: In function 'getargs': bcc.c:785:1: warning: old-style function definition [-Wold-style-definition] 785 | getargs(argc, argv) | ^~~~~~~ bcc.c: In function 'build_prefix': bcc.c:1120:1: warning: old-style function definition [-Wold-style-definition] 1120 | build_prefix(path1, path2, path3) | ^~~~~~~~~~~~ bcc.c: In function 'add_prefix': bcc.c:1140:1: warning: old-style function definition [-Wold-style-definition] 1140 | add_prefix(path) | ^~~~~~~~~~ bcc.c: In function 'append_file': bcc.c:1160:6: warning: old-style function definition [-Wold-style-definition] 1160 | void append_file (filename, ftype) | ^~~~~~~~~~~ bcc.c: In function 'append_option': bcc.c:1200:1: warning: old-style function definition [-Wold-style-definition] 1200 | append_option (option, otype) | ^~~~~~~~~~~~~ bcc.c: In function 'prepend_option': bcc.c:1220:1: warning: old-style function definition [-Wold-style-definition] 1220 | prepend_option (option, otype) | ^~~~~~~~~~~~~~ bcc.c: In function 'build_libpath': bcc.c:1233:8: warning: old-style function definition [-Wold-style-definition] 1233 | char * build_libpath(opt, str, suffix) | ^~~~~~~~~~~~~ bcc.c: In function 'xalloc': bcc.c:1246:1: warning: old-style function definition [-Wold-style-definition] 1246 | xalloc (size) | ^~~~~~ bcc.c: In function 'fatal': bcc.c:1271:6: warning: old-style function definition [-Wold-style-definition] 1271 | void fatal(str) | ^~~~~ bcc.c: In function 'run_command': bcc.c:1375:1: warning: old-style function definition [-Wold-style-definition] 1375 | run_command(file) | ^~~~~~~~~~~ bcc.c: In function 'run_unlink': bcc.c:767:27: warning: '%05d' directive writing between 5 and 11 bytes into a region of size between 4 and 10 [-Wformat-overflow=] 767 | sprintf(buf, "$$%04d%05d", i, getpid()); | ^~~~ In file included from /usr/include/stdio.h:970, from bcc.c:18: In function 'sprintf', inlined from 'run_unlink' at bcc.c:767:7: /usr/include/bits/stdio2.h:30:10: note: '__builtin___sprintf_chk' output between 12 and 24 bytes into a destination of size 16 30 | return __builtin___sprintf_chk (__s, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 31 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 32 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -DLOCALPREFIX= -DDEFARCH=0 bcc.c -o ncc bcc.c: In function 'main': bcc.c:194:1: warning: old-style function definition [-Wold-style-definition] 194 | main(argc, argv) | ^~~~ bcc.c: In function 'copystr': bcc.c:280:1: warning: old-style function definition [-Wold-style-definition] 280 | copystr(str) | ^~~~~~~ bcc.c: In function 'catstr': bcc.c:287:1: warning: old-style function definition [-Wold-style-definition] 287 | catstr(str, str2) | ^~~~~~ bcc.c: In function 'run_aspreproc': bcc.c:294:1: warning: old-style function definition [-Wold-style-definition] 294 | run_aspreproc(file) | ^~~~~~~~~~~~~ bcc.c: In function 'run_preproc': bcc.c:322:1: warning: old-style function definition [-Wold-style-definition] 322 | run_preproc(file) | ^~~~~~~~~~~ bcc.c: In function 'run_unproto': bcc.c:376:1: warning: old-style function definition [-Wold-style-definition] 376 | run_unproto(file) | ^~~~~~~~~~~ bcc.c: In function 'run_compile': bcc.c:388:1: warning: old-style function definition [-Wold-style-definition] 388 | run_compile(file) | ^~~~~~~~~~~ bcc.c: In function 'run_optim': bcc.c:413:1: warning: old-style function definition [-Wold-style-definition] 413 | run_optim(file) | ^~~~~~~~~ bcc.c: In function 'run_as': bcc.c:454:1: warning: old-style function definition [-Wold-style-definition] 454 | run_as(file) | ^~~~~~ bcc.c: In function 'validate_link_opt': bcc.c:542:1: warning: old-style function definition [-Wold-style-definition] 542 | validate_link_opt(option) | ^~~~~~~~~~~~~~~~~ bcc.c: In function 'command_reset': bcc.c:663:35: warning: format '%d' expects argument of type 'int', but argument 3 has type 'long int' [-Wformat=] 663 | fprintf(stderr, "PATH%d=%s\n", prefix-exec_prefixs, buf); | ~^ ~~~~~~~~~~~~~~~~~~~ | | | | int long int | %ld bcc.c: In function 'command_opt': bcc.c:683:1: warning: old-style function definition [-Wold-style-definition] 683 | command_opt(option) | ^~~~~~~~~~~ bcc.c: In function 'command_opts': bcc.c:706:1: warning: old-style function definition [-Wold-style-definition] 706 | command_opts(optkey) | ^~~~~~~~~~~~ bcc.c: In function 'newfilename': bcc.c:715:6: warning: old-style function definition [-Wold-style-definition] 715 | void newfilename(file, last_stage, new_extn, use_o) | ^~~~~~~~~~~ bcc.c: In function 'getargs': bcc.c:785:1: warning: old-style function definition [-Wold-style-definition] 785 | getargs(argc, argv) | ^~~~~~~ bcc.c: In function 'build_prefix': bcc.c:1120:1: warning: old-style function definition [-Wold-style-definition] 1120 | build_prefix(path1, path2, path3) | ^~~~~~~~~~~~ bcc.c: In function 'add_prefix': bcc.c:1140:1: warning: old-style function definition [-Wold-style-definition] 1140 | add_prefix(path) | ^~~~~~~~~~ bcc.c: In function 'append_file': bcc.c:1160:6: warning: old-style function definition [-Wold-style-definition] 1160 | void append_file (filename, ftype) | ^~~~~~~~~~~ bcc.c: In function 'append_option': bcc.c:1200:1: warning: old-style function definition [-Wold-style-definition] 1200 | append_option (option, otype) | ^~~~~~~~~~~~~ bcc.c: In function 'prepend_option': bcc.c:1220:1: warning: old-style function definition [-Wold-style-definition] 1220 | prepend_option (option, otype) | ^~~~~~~~~~~~~~ bcc.c: In function 'build_libpath': bcc.c:1233:8: warning: old-style function definition [-Wold-style-definition] 1233 | char * build_libpath(opt, str, suffix) | ^~~~~~~~~~~~~ bcc.c: In function 'xalloc': bcc.c:1246:1: warning: old-style function definition [-Wold-style-definition] 1246 | xalloc (size) | ^~~~~~ bcc.c: In function 'fatal': bcc.c:1271:6: warning: old-style function definition [-Wold-style-definition] 1271 | void fatal(str) | ^~~~~ bcc.c: In function 'run_command': bcc.c:1375:1: warning: old-style function definition [-Wold-style-definition] 1375 | run_command(file) | ^~~~~~~~~~~ bcc.c: In function 'run_unlink': bcc.c:767:27: warning: '%05d' directive writing between 5 and 11 bytes into a region of size between 4 and 10 [-Wformat-overflow=] 767 | sprintf(buf, "$$%04d%05d", i, getpid()); | ^~~~ In file included from /usr/include/stdio.h:970, from bcc.c:18: In function 'sprintf', inlined from 'run_unlink' at bcc.c:767:7: /usr/include/bits/stdio2.h:30:10: note: '__builtin___sprintf_chk' output between 12 and 24 bytes into a destination of size 16 30 | return __builtin___sprintf_chk (__s, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 31 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 32 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c bcc-cc1.c bcc-cc1.c: In function 'main': bcc-cc1.c:7:12: warning: old-style function definition [-Wold-style-definition] 7 | PUBLIC int main(argc, argv) | ^~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c codefrag.c codefrag.c: In function 'addconst': codefrag.c:620:13: warning: old-style function definition [-Wold-style-definition] 620 | PUBLIC void addconst(offset, reg) | ^~~~~~~~ codefrag.c: In function 'adjlc': codefrag.c:673:13: warning: old-style function definition [-Wold-style-definition] 673 | PUBLIC void adjlc(offset, reg) | ^~~~~ codefrag.c: In function 'adjsp': codefrag.c:696:13: warning: old-style function definition [-Wold-style-definition] 696 | PUBLIC void adjsp(label) | ^~~~~ codefrag.c: In function 'andconst': codefrag.c:724:13: warning: old-style function definition [-Wold-style-definition] 724 | PUBLIC void andconst(offset) | ^~~~~~~~ codefrag.c: In function 'clr': codefrag.c:808:14: warning: old-style function definition [-Wold-style-definition] 808 | PRIVATE void clr(reg) | ^~~ codefrag.c: In function 'common': codefrag.c:816:13: warning: old-style function definition [-Wold-style-definition] 816 | PUBLIC void common(name) | ^~~~~~ codefrag.c: In function 'deflong': codefrag.c:843:13: warning: old-style function definition [-Wold-style-definition] 843 | PUBLIC void deflong(value) | ^~~~~~~ codefrag.c: In function 'defnulls': codefrag.c:880:13: warning: old-style function definition [-Wold-style-definition] 880 | PUBLIC void defnulls(nullcount) | ^~~~~~~~ codefrag.c: In function 'defstr': codefrag.c:892:17: warning: old-style function definition [-Wold-style-definition] 892 | PUBLIC label_no defstr(sptr, stop, dataflag) | ^~~~~~ codefrag.c: In function 'diveasy': codefrag.c:984:16: warning: old-style function definition [-Wold-style-definition] 984 | PUBLIC bool_pt diveasy(divisor, uflag) | ^~~~~~~ codefrag.c: In function 'equ': codefrag.c:1037:13: warning: old-style function definition [-Wold-style-definition] 1037 | PUBLIC void equ(name, string) | ^~~ codefrag.c: In function 'equlab': codefrag.c:1048:13: warning: old-style function definition [-Wold-style-definition] 1048 | PUBLIC void equlab(label, offset) | ^~~~~~ codefrag.c: In function 'globl': codefrag.c:1061:13: warning: old-style function definition [-Wold-style-definition] 1061 | PUBLIC void globl(name) | ^~~~~ codefrag.c: In function 'import': codefrag.c:1070:13: warning: old-style function definition [-Wold-style-definition] 1070 | PUBLIC void import(name) | ^~~~~~ codefrag.c: In function 'itol': codefrag.c:1079:13: warning: old-style function definition [-Wold-style-definition] 1079 | PUBLIC void itol(reg) | ^~~~ codefrag.c: In function 'lcommlab': codefrag.c:1111:13: warning: old-style function definition [-Wold-style-definition] 1111 | PUBLIC void lcommlab(label) | ^~~~~~~~ codefrag.c: In function 'lcommon': codefrag.c:1118:13: warning: old-style function definition [-Wold-style-definition] 1118 | PUBLIC void lcommon(name) | ^~~~~~~ codefrag.c: In function 'loadconst': codefrag.c:1145:13: warning: old-style function definition [-Wold-style-definition] 1145 | PUBLIC void loadconst(offset, reg) | ^~~~~~~~~ codefrag.c: In function 'lslconst': codefrag.c:1203:12: warning: old-style function definition [-Wold-style-definition] 1203 | PUBLIC int lslconst(shift, reg) | ^~~~~~~~ codefrag.c: In function 'lsrconst': codefrag.c:1239:12: warning: old-style function definition [-Wold-style-definition] 1239 | PUBLIC int lsrconst(shift, reg, uflag) | ^~~~~~~~ codefrag.c: In function 'modeasy': codefrag.c:1290:16: warning: old-style function definition [-Wold-style-definition] 1290 | PUBLIC bool_pt modeasy(divisor, uflag) | ^~~~~~~ codefrag.c: In function 'muleasy': codefrag.c:1320:16: warning: old-style function definition [-Wold-style-definition] 1320 | PUBLIC bool_pt muleasy(factor, reg) | ^~~~~~~ codefrag.c: In function 'negreg': codefrag.c:1400:13: warning: old-style function definition [-Wold-style-definition] 1400 | PUBLIC void negreg(reg) | ^~~~~~ codefrag.c: In function 'opstring': codefrag.c:1411:14: warning: old-style function definition [-Wold-style-definition] 1411 | PUBLIC char *opstring(op) | ^~~~~~~~ codefrag.c: In function 'outccname': codefrag.c:1435:13: warning: old-style function definition [-Wold-style-definition] 1435 | PUBLIC void outccname(name) | ^~~~~~~~~ codefrag.c: In function 'outimmadr': codefrag.c:1451:13: warning: old-style function definition [-Wold-style-definition] 1451 | PUBLIC void outimmadr(offset) | ^~~~~~~~~ codefrag.c: In function 'outimadj': codefrag.c:1467:13: warning: old-style function definition [-Wold-style-definition] 1467 | PUBLIC void outimadj(offset, targreg) | ^~~~~~~~ codefrag.c: In function 'outnccname': codefrag.c:1494:13: warning: old-style function definition [-Wold-style-definition] 1494 | PUBLIC void outnccname(name) | ^~~~~~~~~~ codefrag.c: In function 'outncimmadr': codefrag.c:1503:13: warning: old-style function definition [-Wold-style-definition] 1503 | PUBLIC void outncimmadr(offset) | ^~~~~~~~~~~ codefrag.c: In function 'outoffset': codefrag.c:1518:13: warning: old-style function definition [-Wold-style-definition] 1518 | PUBLIC void outoffset(offset) | ^~~~~~~~~ codefrag.c: In function 'public': codefrag.c:1535:13: warning: old-style function definition [-Wold-style-definition] 1535 | PUBLIC void public(name) | ^~~~~~ codefrag.c: In function 'private': codefrag.c:1548:13: warning: old-style function definition [-Wold-style-definition] 1548 | PUBLIC void private(name) | ^~~~~~~ codefrag.c: In function 'regexchange': codefrag.c:1561:13: warning: old-style function definition [-Wold-style-definition] 1561 | PUBLIC void regexchange(sourcereg, targreg) | ^~~~~~~~~~~ codefrag.c: In function 'regtransfer': codefrag.c:1576:13: warning: old-style function definition [-Wold-style-definition] 1576 | PUBLIC void regtransfer(sourcereg, targreg) | ^~~~~~~~~~~ codefrag.c: In function 'set': codefrag.c:1613:13: warning: old-style function definition [-Wold-style-definition] 1613 | PUBLIC void set(name, value) | ^~~ codefrag.c: In function 'sl1': codefrag.c:1661:13: warning: old-style function definition [-Wold-style-definition] 1661 | PUBLIC void sl1(reg) | ^~~ codefrag.c: In function 'slconst': codefrag.c:1677:13: warning: old-style function definition [-Wold-style-definition] 1677 | PUBLIC void slconst(shift, reg) | ^~~~~~~ codefrag.c: In function 'srconst': codefrag.c:1728:13: warning: old-style function definition [-Wold-style-definition] 1728 | PUBLIC void srconst(shift, uflag) | ^~~~~~~ codefrag.c: In function 'uitol': codefrag.c:1798:13: warning: old-style function definition [-Wold-style-definition] 1798 | PUBLIC void uitol(reg) | ^~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c dbnode.c dbnode.c: In function 'dbitem': dbnode.c:47:13: warning: old-style function definition [-Wold-style-definition] 47 | PUBLIC void dbitem(item) | ^~~~~~ dbnode.c: In function 'dbtype': dbnode.c:129:13: warning: old-style function definition [-Wold-style-definition] 129 | PUBLIC void dbtype(type) | ^~~~~~ dbnode.c: In function 'dbnode': dbnode.c:159:13: warning: old-style function definition [-Wold-style-definition] 159 | PUBLIC void dbnode(exp) /* sub-nodes must be leaves */ | ^~~~~~ dbnode.c: In function 'outindchars': dbnode.c:192:14: warning: old-style function definition [-Wold-style-definition] 192 | PRIVATE void outindchars(byte, count) | ^~~~~~~~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c declare.c declare.c: In function 'chainprefix': declare.c:57:28: warning: old-style function definition [-Wold-style-definition] 57 | PRIVATE struct typestruct *chainprefix(pretype, sufftype) | ^~~~~~~~~~~ declare.c: In function 'declselt': declare.c:327:14: warning: old-style function definition [-Wold-style-definition] 327 | PRIVATE void declselt(structype, psoffset, ptypelist) | ^~~~~~~~ declare.c: In function 'initarray': declare.c:962:14: warning: old-style function definition [-Wold-style-definition] 962 | PRIVATE void initarray(type) | ^~~~~~~~~ declare.c: In function 'inititem': declare.c:1004:14: warning: old-style function definition [-Wold-style-definition] 1004 | PRIVATE void inititem(type) | ^~~~~~~~ declare.c: In function 'initstruct': declare.c:1037:14: warning: old-style function definition [-Wold-style-definition] 1037 | PRIVATE void initstruct(type) | ^~~~~~~~~~ declare.c: In function 'multidecl': declare.c:1077:14: warning: old-style function definition [-Wold-style-definition] 1077 | PRIVATE void multidecl(sname) | ^~~~~~~~~ declare.c: In function 'need': declare.c:1083:14: warning: old-style function definition [-Wold-style-definition] 1083 | PRIVATE void need(charneeded) | ^~~~ declare.c: In function 'anonname': declare.c:1243:13: warning: old-style function definition [-Wold-style-definition] 1243 | PUBLIC void anonname(name, i) | ^~~~~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c express.c express.c: In function 'exp3to12': express.c:101:28: warning: old-style function definition [-Wold-style-definition] 101 | PRIVATE struct nodestruct *exp3to12(lprecedence) | ^~~~~~~~ express.c: In function 'postfix_exp': express.c:209:28: warning: old-style function definition [-Wold-style-definition] 209 | PRIVATE struct nodestruct *postfix_exp(seenlp) | ^~~~~~~~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c exptree.c exptree.c: In function 'badlvalue': exptree.c:42:14: warning: old-style function definition [-Wold-style-definition] 42 | PRIVATE void badlvalue(nodeptr) | ^~~~~~~~~ exptree.c: In function 'binconvert': exptree.c:49:14: warning: old-style function definition [-Wold-style-definition] 49 | PRIVATE void binconvert(nodeptr) | ^~~~~~~~~~ exptree.c: In function 'castiright': exptree.c:121:14: warning: old-style function definition [-Wold-style-definition] 121 | PRIVATE void castiright(nodeptr) | ^~~~~~~~~~ exptree.c: In function 'castnode': exptree.c:127:27: warning: old-style function definition [-Wold-style-definition] 127 | PUBLIC struct nodestruct *castnode(type, nodeptr) | ^~~~~~~~ exptree.c: In function 'fixnode': exptree.c:151:14: warning: old-style function definition [-Wold-style-definition] 151 | PRIVATE void fixnode(nodeptr) | ^~~~~~~ exptree.c: In function 'isconst0': exptree.c:160:17: warning: old-style function definition [-Wold-style-definition] 160 | PRIVATE bool_pt isconst0(nodeptr) | ^~~~~~~~ exptree.c: In function 'isnodecharconst': exptree.c:171:17: warning: old-style function definition [-Wold-style-definition] 171 | PRIVATE bool_pt isnodecharconst(nodeptr) | ^~~~~~~~~~~~~~~ exptree.c: In function 'leafnode': exptree.c:184:27: warning: old-style function definition [-Wold-style-definition] 184 | PUBLIC struct nodestruct *leafnode(source) | ^~~~~~~~ exptree.c: In function 'needint': exptree.c:199:14: warning: old-style function definition [-Wold-style-definition] 199 | PRIVATE void needint(nodeptr) | ^~~~~~~ exptree.c: In function 'neednonstruct': exptree.c:209:14: warning: old-style function definition [-Wold-style-definition] 209 | PRIVATE void neednonstruct(nodeptr) | ^~~~~~~~~~~~~ exptree.c: In function 'needscalar': exptree.c:219:14: warning: old-style function definition [-Wold-style-definition] 219 | PRIVATE void needscalar(nodeptr) | ^~~~~~~~~~ exptree.c: In function 'needspv': exptree.c:229:14: warning: old-style function definition [-Wold-style-definition] 229 | PRIVATE void needspv(nodeptr) | ^~~~~~~ exptree.c: In function 'node': exptree.c:239:27: warning: old-style function definition [-Wold-style-definition] 239 | PUBLIC struct nodestruct *node(t, p1, p2) | ^~~~ exptree.c: In function 'nodetype': exptree.c:815:28: warning: old-style function definition [-Wold-style-definition] 815 | PRIVATE struct typestruct *nodetype(nodeptr) | ^~~~~~~~ exptree.c: In function 'redscalar': exptree.c:1100:13: warning: old-style function definition [-Wold-style-definition] 1100 | PRIVATE int redscalar(nodeptr) | ^~~~~~~~~ exptree.c: In function 'unconvert': exptree.c:1108:28: warning: old-style function definition [-Wold-style-definition] 1108 | PRIVATE struct nodestruct *unconvert(nodeptr) | ^~~~~~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c floatop.c floatop.c: In function 'f_indirect': floatop.c:18:16: warning: old-style function definition [-Wold-style-definition] 18 | PUBLIC bool_pt f_indirect(target) | ^~~~~~~~~~ floatop.c: In function 'float1op': floatop.c:75:13: warning: old-style function definition [-Wold-style-definition] 75 | PUBLIC void float1op(op, source) | ^~~~~~~~ floatop.c: In function 'floatop': floatop.c:97:13: warning: old-style function definition [-Wold-style-definition] 97 | PUBLIC void floatop(op, source, target) | ^~~~~~~ floatop.c: In function 'fpush': floatop.c:159:13: warning: old-style function definition [-Wold-style-definition] 159 | PUBLIC void fpush(source) | ^~~~~ floatop.c: In function 'justpushed': floatop.c:186:13: warning: old-style function definition [-Wold-style-definition] 186 | PUBLIC void justpushed(target) | ^~~~~~~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c function.c function.c: In function 'call': function.c:27:13: warning: old-style function definition [-Wold-style-definition] 27 | PUBLIC void call(name) | ^~~~ function.c: In function 'function': function.c:34:13: warning: old-style function definition [-Wold-style-definition] 34 | PUBLIC void function(source) | ^~~~~~~~ function.c: In function 'listo': function.c:226:13: warning: old-style function definition [-Wold-style-definition] 226 | PUBLIC void listo(target, lastargsp) | ^~~~~ function.c: In function 'listroot': function.c:249:13: warning: old-style function definition [-Wold-style-definition] 249 | PUBLIC void listroot(target) | ^~~~~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c gencode.c gencode.c: In function 'abop': gencode.c:152:14: warning: old-style function definition [-Wold-style-definition] 152 | PRIVATE void abop(op, source, target) | ^~~~ gencode.c: In function 'bileaf': gencode.c:213:13: warning: old-style function definition [-Wold-style-definition] 213 | PUBLIC void bileaf(exp) | ^~~~~~ gencode.c: In function 'bitcount': gencode.c:370:18: warning: old-style function definition [-Wold-style-definition] 370 | PUBLIC fastin_pt bitcount(number) | ^~~~~~~~ gencode.c: In function 'highbit': gencode.c:460:18: warning: old-style function definition [-Wold-style-definition] 460 | PUBLIC fastin_pt highbit(number) | ^~~~~~~ gencode.c: In function 'makeleaf': gencode.c:470:13: warning: old-style function definition [-Wold-style-definition] 470 | PUBLIC void makeleaf(exp) | ^~~~~~~~ gencode.c: In function 'smakeleaf': gencode.c:693:14: warning: old-style function definition [-Wold-style-definition] 693 | PRIVATE void smakeleaf(exp) | ^~~~~~~~~ gencode.c: In function 'tcheck': gencode.c:717:14: warning: old-style function definition [-Wold-style-definition] 717 | PRIVATE void tcheck(exp) | ^~~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c genloads.c genloads.c: In function 'addoffset': genloads.c:23:13: warning: old-style function definition [-Wold-style-definition] 23 | PUBLIC void addoffset(source) | ^~~~~~~~~ genloads.c: In function 'address': genloads.c:50:13: warning: old-style function definition [-Wold-style-definition] 50 | PUBLIC void address(source) | ^~~~~~~ genloads.c: In function 'blockpush': genloads.c:71:14: warning: old-style function definition [-Wold-style-definition] 71 | PRIVATE void blockpush(source) | ^~~~~~~~~ genloads.c: In function 'exchange': genloads.c:101:13: warning: old-style function definition [-Wold-style-definition] 101 | PUBLIC void exchange(source, target) | ^~~~~~~~ genloads.c: In function 'indexadr': genloads.c:154:13: warning: old-style function definition [-Wold-style-definition] 154 | PUBLIC void indexadr(source, target) | ^~~~~~~~ genloads.c: In function 'indirec': genloads.c:292:13: warning: old-style function definition [-Wold-style-definition] 292 | PUBLIC void indirec(source) | ^~~~~~~ genloads.c: In function 'load': genloads.c:318:13: warning: old-style function definition [-Wold-style-definition] 318 | PUBLIC void load(source, targreg) | ^~~~ genloads.c: In function 'loadadr': genloads.c:425:14: warning: old-style function definition [-Wold-style-definition] 425 | PRIVATE void loadadr(source, targreg) | ^~~~~~~ genloads.c: In function 'loadany': genloads.c:471:13: warning: old-style function definition [-Wold-style-definition] 471 | PUBLIC void loadany(source) | ^~~~~~~ genloads.c: In function 'loadlongindirect': genloads.c:495:14: warning: old-style function definition [-Wold-style-definition] 495 | PRIVATE void loadlongindirect(source, targreg) | ^~~~~~~~~~~~~~~~ genloads.c: In function 'loadreg': genloads.c:520:13: warning: old-style function definition [-Wold-style-definition] 520 | PUBLIC void loadreg(source, targreg) | ^~~~~~~ genloads.c: In function 'makelessindirect': genloads.c:632:13: warning: old-style function definition [-Wold-style-definition] 632 | PUBLIC void makelessindirect(source) | ^~~~~~~~~~~~~~~~ genloads.c: In function 'movereg': genloads.c:653:13: warning: old-style function definition [-Wold-style-definition] 653 | PUBLIC void movereg(source, targreg) | ^~~~~~~ genloads.c: In function 'onstack': genloads.c:688:13: warning: old-style function definition [-Wold-style-definition] 688 | PUBLIC void onstack(target) | ^~~~~~~ genloads.c: In function 'outadr': genloads.c:699:13: warning: old-style function definition [-Wold-style-definition] 699 | PUBLIC void outadr(adr) | ^~~~~~ genloads.c: In function 'outcregname': genloads.c:706:13: warning: old-style function definition [-Wold-style-definition] 706 | PUBLIC void outcregname(reg) | ^~~~~~~~~~~ genloads.c: In function 'outnamoffset': genloads.c:713:14: warning: old-style function definition [-Wold-style-definition] 713 | PRIVATE void outnamoffset(adr) | ^~~~~~~~~~~~ genloads.c: In function 'outncregname': genloads.c:735:13: warning: old-style function definition [-Wold-style-definition] 735 | PUBLIC void outncregname(reg) | ^~~~~~~~~~~~ genloads.c: In function 'outnnadr': genloads.c:742:14: warning: old-style function definition [-Wold-style-definition] 742 | PRIVATE void outnnadr(adr) | ^~~~~~~~ genloads.c: In function 'outnregname': genloads.c:974:13: warning: old-style function definition [-Wold-style-definition] 974 | PUBLIC void outnregname(reg) | ^~~~~~~~~~~ genloads.c: In function 'outregname': genloads.c:983:13: warning: old-style function definition [-Wold-style-definition] 983 | PUBLIC void outregname(reg) | ^~~~~~~~~~ genloads.c: In function 'outshortregname': genloads.c:1056:13: warning: old-style function definition [-Wold-style-definition] 1056 | PUBLIC void outshortregname(reg) | ^~~~~~~~~~~~~~~ genloads.c: In function 'pointat': genloads.c:1093:13: warning: old-style function definition [-Wold-style-definition] 1093 | PUBLIC void pointat(target) | ^~~~~~~ genloads.c: In function 'poplist': genloads.c:1103:13: warning: old-style function definition [-Wold-style-definition] 1103 | PUBLIC void poplist(reglist) | ^~~~~~~ genloads.c: In function 'push': genloads.c:1110:13: warning: old-style function definition [-Wold-style-definition] 1110 | PUBLIC void push(source) | ^~~~ genloads.c: In function 'pushlist': genloads.c:1195:13: warning: old-style function definition [-Wold-style-definition] 1195 | PUBLIC void pushlist(reglist) | ^~~~~~~~ genloads.c: In function 'pushpull': genloads.c:1202:19: warning: old-style function definition [-Wold-style-definition] 1202 | PRIVATE fastin_pt pushpull(reglist, pushflag) | ^~~~~~~~ genloads.c: In function 'pushreg': genloads.c:1293:13: warning: old-style function definition [-Wold-style-definition] 1293 | PUBLIC void pushreg(reg) | ^~~~~~~ genloads.c: In function 'storereg': genloads.c:1302:13: warning: old-style function definition [-Wold-style-definition] 1302 | PUBLIC void storereg(sourcereg, target) | ^~~~~~~~ genloads.c: In function 'struc': genloads.c:1376:13: warning: old-style function definition [-Wold-style-definition] 1376 | PUBLIC void struc(source, target) | ^~~~~ genloads.c: In function 'transfer': genloads.c:1396:13: warning: old-style function definition [-Wold-style-definition] 1396 | PUBLIC void transfer(source, targreg) | ^~~~~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c glogcode.c glogcode.c: In function 'cmp': glogcode.c:57:13: warning: old-style function definition [-Wold-style-definition] 57 | PUBLIC void cmp(source, target, pcondtrue) | ^~~ glogcode.c: In function 'cmplocal': glogcode.c:96:14: warning: old-style function definition [-Wold-style-definition] 96 | PRIVATE void cmplocal(source, target, pcondtrue) | ^~~~~~~~ glogcode.c: In function 'comparecond': glogcode.c:231:14: warning: old-style function definition [-Wold-style-definition] 231 | PRIVATE void comparecond(exp, truelab, falselab, nojump) | ^~~~~~~~~~~ glogcode.c: In function 'condop': glogcode.c:278:13: warning: old-style function definition [-Wold-style-definition] 278 | PUBLIC void condop(exp) | ^~~~~~ glogcode.c: In function 'jumpcond': glogcode.c:319:14: warning: old-style function definition [-Wold-style-definition] 319 | PRIVATE void jumpcond(exp, truelab, falselab, nojump) | ^~~~~~~~ glogcode.c: In function 'jumpfalse': glogcode.c:350:13: warning: old-style function definition [-Wold-style-definition] 350 | PUBLIC void jumpfalse(exp, label) | ^~~~~~~~~ glogcode.c: In function 'jumptrue': glogcode.c:360:13: warning: old-style function definition [-Wold-style-definition] 360 | PUBLIC void jumptrue(exp, label) | ^~~~~~~~ glogcode.c: In function 'loadlogical': glogcode.c:370:14: warning: old-style function definition [-Wold-style-definition] 370 | PRIVATE void loadlogical(source, falselab) | ^~~~~~~~~~~ glogcode.c: In function 'logandcond': glogcode.c:389:14: warning: old-style function definition [-Wold-style-definition] 389 | PRIVATE void logandcond(exp, truelab, falselab, nojump) | ^~~~~~~~~~ glogcode.c: In function 'logop': glogcode.c:403:13: warning: old-style function definition [-Wold-style-definition] 403 | PUBLIC void logop(exp) | ^~~~~ glogcode.c: In function 'logorcond': glogcode.c:419:14: warning: old-style function definition [-Wold-style-definition] 419 | PRIVATE void logorcond(exp, truelab, falselab, nojump) | ^~~~~~~~~ glogcode.c: In function 'reduceconst': glogcode.c:433:14: warning: old-style function definition [-Wold-style-definition] 433 | PRIVATE void reduceconst(source) | ^~~~~~~~~~~ glogcode.c: In function 'test': glogcode.c:446:14: warning: old-style function definition [-Wold-style-definition] 446 | PRIVATE void test(target, pcondtrue) | ^~~~ glogcode.c: In function 'testcond': glogcode.c:533:14: warning: old-style function definition [-Wold-style-definition] 533 | PRIVATE void testcond(exp, truelab, falselab, nojump) | ^~~~~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c hardop.c hardop.c: In function 'add': hardop.c:17:13: warning: old-style function definition [-Wold-style-definition] 17 | PUBLIC void add(source, target) | ^~~ hardop.c: In function 'incdec': hardop.c:63:13: warning: old-style function definition [-Wold-style-definition] 63 | PUBLIC void incdec(op, source) | ^~~~~~ hardop.c: In function 'neg': hardop.c:185:13: warning: old-style function definition [-Wold-style-definition] 185 | PUBLIC void neg(target) | ^~~ hardop.c: In function 'not': hardop.c:216:13: warning: old-style function definition [-Wold-style-definition] 216 | PUBLIC void not(target) | ^~~ hardop.c: In function 'op1': hardop.c:231:13: warning: old-style function definition [-Wold-style-definition] 231 | PUBLIC void op1(op, source, target) | ^~~ hardop.c: In function 'ptrsub': hardop.c:427:13: warning: old-style function definition [-Wold-style-definition] 427 | PUBLIC void ptrsub(source, target) | ^~~~~~ hardop.c: In function 'sub': hardop.c:464:13: warning: old-style function definition [-Wold-style-definition] 464 | PUBLIC void sub(source, target) | ^~~ hardop.c: In function 'sub1': hardop.c:492:14: warning: old-style function definition [-Wold-style-definition] 492 | PRIVATE void sub1(source, target) | ^~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c input.c input.c: In function 'definefile': input.c:156:14: warning: old-style function definition [-Wold-style-definition] 156 | PRIVATE void definefile(fname) | ^~~~~~~~~~ input.c: In function 'inputinit': input.c:369:14: warning: old-style function definition [-Wold-style-definition] 369 | PRIVATE void inputinit(fname, fd) | ^~~~~~~~~ input.c: In function 'openio': input.c:481:13: warning: old-style function definition [-Wold-style-definition] 481 | PUBLIC void openio(argc, argv) | ^~~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c label.c label.c: In function 'addlabel': label.c:73:14: warning: old-style function definition [-Wold-style-definition] 73 | PRIVATE void addlabel(cond, label, patch) | ^~~~~~~~ label.c: In function 'clearlabels': label.c:131:13: warning: old-style function definition [-Wold-style-definition] 131 | PUBLIC void clearlabels(patchbuf, patchtop) | ^~~~~~~~~~~ label.c: In function 'deflabel': label.c:169:13: warning: old-style function definition [-Wold-style-definition] 169 | PUBLIC void deflabel(label) | ^~~~~~~~ label.c: In function 'findlabel': label.c:243:30: warning: old-style function definition [-Wold-style-definition] 243 | PRIVATE struct labdatstruct *findlabel(label) | ^~~~~~~~~ label.c: In function 'jump': label.c:276:13: warning: old-style function definition [-Wold-style-definition] 276 | PUBLIC void jump(label) | ^~~~ label.c: In function 'lbranch': label.c:284:13: warning: old-style function definition [-Wold-style-definition] 284 | PUBLIC void lbranch(cond, label) | ^~~~~~~ label.c: In function 'outlabel': label.c:378:13: warning: old-style function definition [-Wold-style-definition] 378 | PUBLIC void outlabel(label) | ^~~~~~~~ label.c: In function 'outnlabel': label.c:387:13: warning: old-style function definition [-Wold-style-definition] 387 | PUBLIC void outnlabel(label) | ^~~~~~~~~ label.c: In function 'sbranch': label.c:400:13: warning: old-style function definition [-Wold-style-definition] 400 | PUBLIC void sbranch(cond, label) | ^~~~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c loadexp.c loadexp.c: In function 'initexpression': loadexp.c:35:13: warning: old-style function definition [-Wold-style-definition] 35 | PUBLIC void initexpression(type) | ^~~~~~~~~~~~~~ loadexp.c: In function 'loadexpression': loadexp.c:145:27: warning: old-style function definition [-Wold-style-definition] 145 | PUBLIC struct typestruct *loadexpression(targreg, targtype) | ^~~~~~~~~~~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c longop.c longop.c: In function 'longop': longop.c:21:13: warning: old-style function definition [-Wold-style-definition] 21 | PUBLIC void longop(op, source, target) | ^~~~~~ longop.c: In function 'long1op': longop.c:141:13: warning: old-style function definition [-Wold-style-definition] 141 | PUBLIC void long1op(op, target) | ^~~~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c output.c output.c: In function 'bugerror': output.c:40:13: warning: old-style function definition [-Wold-style-definition] 40 | PUBLIC void bugerror(message) | ^~~~~~~~ output.c: In function 'error': output.c:63:13: warning: old-style function definition [-Wold-style-definition] 63 | PUBLIC void error(message) | ^~~~~ output.c: In function 'error2error': output.c:71:13: warning: old-style function definition [-Wold-style-definition] 71 | PUBLIC void error2error(message1, message2) | ^~~~~~~~~~~ output.c: In function 'fatalerror': output.c:150:13: warning: old-style function definition [-Wold-style-definition] 150 | PUBLIC void fatalerror(message) | ^~~~~~~~~~ output.c: In function 'limiterror': output.c:236:13: warning: old-style function definition [-Wold-style-definition] 236 | PUBLIC void limiterror(message) | ^~~~~~~~~~ output.c: In function 'openout': output.c:243:13: warning: old-style function definition [-Wold-style-definition] 243 | PUBLIC void openout(oname) | ^~~~~~~ output.c: In function 'outbyte': output.c:257:13: warning: old-style function definition [-Wold-style-definition] 257 | PUBLIC void outbyte(c) | ^~~~~~~ output.c: In function 'outcpplinenumber': output.c:346:13: warning: old-style function definition [-Wold-style-definition] 346 | PUBLIC void outcpplinenumber(nr, fname, str) | ^~~~~~~~~~~~~~~~ output.c: In function 'outhex': output.c:361:13: warning: old-style function definition [-Wold-style-definition] 361 | PUBLIC void outhex(num) | ^~~~~~ output.c: In function 'outhexdigs': output.c:377:13: warning: old-style function definition [-Wold-style-definition] 377 | PUBLIC void outhexdigs(num) | ^~~~~~~~~~ output.c: In function 'outline': output.c:390:13: warning: old-style function definition [-Wold-style-definition] 390 | PUBLIC void outline(s) | ^~~~~~~ output.c: In function 'outnbyte': output.c:429:13: warning: old-style function definition [-Wold-style-definition] 429 | PUBLIC void outnbyte(byte) | ^~~~~~~~ output.c: In function 'outnhex': output.c:438:13: warning: old-style function definition [-Wold-style-definition] 438 | PUBLIC void outnhex(num) | ^~~~~~~ output.c: In function 'outnop1str': output.c:460:13: warning: old-style function definition [-Wold-style-definition] 460 | PUBLIC void outnop1str(s) | ^~~~~~~~~~ output.c: In function 'outnop2str': output.c:471:13: warning: old-style function definition [-Wold-style-definition] 471 | PUBLIC void outnop2str(s) | ^~~~~~~~~~ output.c: In function 'outnstr': output.c:482:13: warning: old-style function definition [-Wold-style-definition] 482 | PUBLIC void outnstr(s) | ^~~~~~~ output.c: In function 'outop0str': output.c:491:13: warning: old-style function definition [-Wold-style-definition] 491 | PUBLIC void outop0str(s) | ^~~~~~~~~ output.c: In function 'outop1str': output.c:500:13: warning: old-style function definition [-Wold-style-definition] 500 | PUBLIC void outop1str(s) | ^~~~~~~~~ output.c: In function 'outop2str': output.c:510:13: warning: old-style function definition [-Wold-style-definition] 510 | PUBLIC void outop2str(s) | ^~~~~~~~~ output.c: In function 'outop3str': output.c:520:13: warning: old-style function definition [-Wold-style-definition] 520 | PUBLIC void outop3str(s) | ^~~~~~~~~ output.c: In function 'outshex': output.c:537:13: warning: old-style function definition [-Wold-style-definition] 537 | PUBLIC void outshex(num) | ^~~~~~~ output.c: In function 'outstr': output.c:550:13: warning: old-style function definition [-Wold-style-definition] 550 | PUBLIC void outstr(s) | ^~~~~~ output.c: In function 'outudec': output.c:728:13: warning: old-style function definition [-Wold-style-definition] 728 | PUBLIC void outudec(num) | ^~~~~~~ output.c: In function 'pushudec': output.c:787:14: warning: old-style function definition [-Wold-style-definition] 787 | PUBLIC char *pushudec(s, num) | ^~~~~~~~ output.c: In function 'flushout': output.c:220:13: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 220 | write(2, "output file error\n", 18); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c preproc.c preproc.c: In function 'defineorundefinestring': preproc.c:480:14: warning: old-style function definition [-Wold-style-definition] 480 | PRIVATE void defineorundefinestring(str, defineflag) | ^~~~~~~~~~~~~~~~~~~~~~ preproc.c: In function 'definestring': preproc.c:534:13: warning: old-style function definition [-Wold-style-definition] 534 | PUBLIC void definestring(str) | ^~~~~~~~~~~~ preproc.c: In function 'ifcontrol': preproc.c:876:14: warning: old-style function definition [-Wold-style-definition] 876 | PRIVATE void ifcontrol(ifcase) | ^~~~~~~~~ preproc.c: In function 'undefinestring': preproc.c:1076:13: warning: old-style function definition [-Wold-style-definition] 1076 | PUBLIC void undefinestring(str) | ^~~~~~~~~~~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c preserve.c preserve.c: In function 'changesp': preserve.c:13:13: warning: old-style function definition [-Wold-style-definition] 13 | PUBLIC void changesp(newsp, absflag) | ^~~~~~~~ preserve.c: In function 'loadpres': preserve.c:59:13: warning: old-style function definition [-Wold-style-definition] 59 | PUBLIC void loadpres(source, target) | ^~~~~~~~ preserve.c: In function 'modstk': preserve.c:86:13: warning: old-style function definition [-Wold-style-definition] 86 | PUBLIC void modstk(newsp) | ^~~~~~ preserve.c: In function 'pres2': preserve.c:111:13: warning: old-style function definition [-Wold-style-definition] 111 | PUBLIC void pres2(source, target) | ^~~~~ preserve.c: In function 'preserve': preserve.c:133:13: warning: old-style function definition [-Wold-style-definition] 133 | PUBLIC void preserve(source) | ^~~~~~~~ preserve.c: In function 'preslval': preserve.c:148:17: warning: old-style function definition [-Wold-style-definition] 148 | PUBLIC store_pt preslval(source, target) | ^~~~~~~~ preserve.c: In function 'recovlist': preserve.c:167:13: warning: old-style function definition [-Wold-style-definition] 167 | PUBLIC void recovlist(reglist) | ^~~~~~~~~ preserve.c: In function 'savereturn': preserve.c:184:13: warning: old-style function definition [-Wold-style-definition] 184 | PUBLIC void savereturn(savelist, saveoffset) | ^~~~~~~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c scan.c scan.c: In function 'cppscan': scan.c:144:13: warning: old-style function definition [-Wold-style-definition] 144 | PUBLIC void cppscan(asm_only) | ^~~~~~~ scan.c: In function 'eofin': scan.c:293:13: warning: old-style function definition [-Wold-style-definition] 293 | PUBLIC void eofin(message) | ^~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c softop.c softop.c: In function 'softop': softop.c:22:13: warning: old-style function definition [-Wold-style-definition] 22 | PUBLIC void softop(op, source, target) | ^~~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c state.c state.c: In function 'addloop': state.c:78:14: warning: old-style function definition [-Wold-style-definition] 78 | PRIVATE void addloop(newloop) | ^~~~~~~ state.c: In function 'evalexpression': state.c:104:14: warning: old-style function definition [-Wold-style-definition] 104 | PRIVATE void evalexpression(exp) | ^~~~~~~~~~~~~~ state.c: In function 'isforever': state.c:126:17: warning: old-style function definition [-Wold-style-definition] 126 | PRIVATE bool_pt isforever(exp) | ^~~~~~~~~ state.c: In function 'sort': state.c:134:14: warning: old-style function definition [-Wold-style-definition] 134 | PRIVATE void sort(caselist, count) /* shell sort */ | ^~~~ state.c: In function 'outswoffset': state.c:671:13: warning: old-style function definition [-Wold-style-definition] 671 | PUBLIC void outswoffset (offset) | ^~~~~~~~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c table.c table.c: In function 'addglb': table.c:157:26: warning: old-style function definition [-Wold-style-definition] 157 | PUBLIC struct symstruct *addglb(name, type) | ^~~~~~ table.c: In function 'addkeyword': table.c:193:27: warning: old-style function definition [-Wold-style-definition] 193 | PRIVATE struct symstruct *addkeyword(name, code) | ^~~~~~~~~~ table.c: In function 'addloc': table.c:204:26: warning: old-style function definition [-Wold-style-definition] 204 | PUBLIC struct symstruct *addloc(name, type) | ^~~~~~ table.c: In function 'addlorg': table.c:235:26: warning: old-style function definition [-Wold-style-definition] 235 | PUBLIC struct symstruct *addlorg(name, type) | ^~~~~~~ table.c: In function 'addsym': table.c:244:13: warning: old-style function definition [-Wold-style-definition] 244 | PUBLIC void addsym(name, type, symptr) | ^~~~~~ table.c: In function 'constsym': table.c:260:26: warning: old-style function definition [-Wold-style-definition] 260 | PUBLIC struct symstruct *constsym(longconst) | ^~~~~~~~ table.c: In function 'delsym': table.c:270:13: warning: old-style function definition [-Wold-style-definition] 270 | PUBLIC void delsym(symptr) | ^~~~~~ table.c: In function 'exprsym': table.c:435:26: warning: old-style function definition [-Wold-style-definition] 435 | PUBLIC struct symstruct *exprsym(symptr) | ^~~~~~~ table.c: In function 'findlorg': table.c:453:26: warning: old-style function definition [-Wold-style-definition] 453 | PUBLIC struct symstruct *findlorg(name) | ^~~~~~~~ table.c: In function 'findstruct': table.c:465:26: warning: old-style function definition [-Wold-style-definition] 465 | PUBLIC struct symstruct *findstruct(name) | ^~~~~~~~~~ table.c: In function 'gethashptr': table.c:479:27: warning: old-style function definition [-Wold-style-definition] 479 | PUBLIC struct symstruct **gethashptr(sname) | ^~~~~~~~~~ table.c: In function 'holdstr': table.c:509:17: warning: old-style function definition [-Wold-style-definition] 509 | PUBLIC label_no holdstr(sptr, stop) | ^~~~~~~ table.c: In function 'ourfree': table.c:556:13: warning: old-style function definition [-Wold-style-definition] 556 | PUBLIC void ourfree(ptr) | ^~~~~~~ table.c: In function 'ourmalloc': table.c:562:14: warning: old-style function definition [-Wold-style-definition] 562 | PUBLIC void *ourmalloc(nbytes) | ^~~~~~~~~ table.c: In function 'outofmemoryerror': table.c:572:13: warning: old-style function definition [-Wold-style-definition] 572 | PUBLIC void outofmemoryerror(message) | ^~~~~~~~~~~~~~~~ table.c: In function 'growobject': table.c:597:14: warning: old-style function definition [-Wold-style-definition] 597 | PUBLIC void *growobject(object, extra) | ^~~~~~~~~~ table.c: In function 'growheap': table.c:630:13: warning: old-style function definition [-Wold-style-definition] 630 | PUBLIC void growheap(size) | ^~~~~~~~ table.c: In function 'qmalloc': table.c:650:14: warning: old-style function definition [-Wold-style-definition] 650 | PUBLIC void *qmalloc(size) | ^~~~~~~ table.c: In function 'swapsym': table.c:662:13: warning: old-style function definition [-Wold-style-definition] 662 | PUBLIC void swapsym(sym1, sym2) | ^~~~~~~ table.c: In function 'findstrm': table.c:696:26: warning: old-style function definition [-Wold-style-definition] 696 | PUBLIC struct symstruct *findstrm(type, name) | ^~~~~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c type.c type.c: In function 'addstruct': type.c:26:27: warning: old-style function definition [-Wold-style-definition] 26 | PUBLIC struct typestruct *addstruct(structname) | ^~~~~~~~~ type.c: In function 'iscalartotype': type.c:67:27: warning: old-style function definition [-Wold-style-definition] 67 | PUBLIC struct typestruct *iscalartotype(scalar) | ^~~~~~~~~~~~~ type.c: In function 'outntypechar': type.c:102:13: warning: old-style function definition [-Wold-style-definition] 102 | PUBLIC void outntypechar(type) | ^~~~~~~~~~~~ type.c: In function 'pointype': type.c:108:27: warning: old-style function definition [-Wold-style-definition] 108 | PUBLIC struct typestruct *pointype(type) | ^~~~~~~~ type.c: In function 'prefix': type.c:114:27: warning: old-style function definition [-Wold-style-definition] 114 | PUBLIC struct typestruct *prefix(constructor, size, type) | ^~~~~~ type.c: In function 'promote': type.c:148:27: warning: old-style function definition [-Wold-style-definition] 148 | PUBLIC struct typestruct *promote(type) | ^~~~~~~ type.c: In function 'tosigned': type.c:168:27: warning: old-style function definition [-Wold-style-definition] 168 | PUBLIC struct typestruct *tosigned(type) | ^~~~~~~~ type.c: In function 'tounsigned': type.c:187:27: warning: old-style function definition [-Wold-style-definition] 187 | PUBLIC struct typestruct *tounsigned(type) | ^~~~~~~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c assign.c assign.c: In function 'assign': assign.c:18:13: warning: old-style function definition [-Wold-style-definition] 18 | PUBLIC void assign(source, target) | ^~~~~~ assign.c: In function 'blockmove': assign.c:151:14: warning: old-style function definition [-Wold-style-definition] 151 | PRIVATE void blockmove(source, target) | ^~~~~~~~~ assign.c: In function 'call3': assign.c:199:14: warning: old-style function definition [-Wold-style-definition] 199 | PRIVATE void call3(funcname, target, source, size) | ^~~~~ assign.c: In function 'cast': assign.c:225:13: warning: old-style function definition [-Wold-style-definition] 225 | PUBLIC void cast(type, target) | ^~~~ assign.c: In function 'extend': assign.c:346:13: warning: old-style function definition [-Wold-style-definition] 346 | PUBLIC void extend(target) | ^~~~~~ assign.c: In function 'fconvert': assign.c:379:14: warning: old-style function definition [-Wold-style-definition] 379 | PRIVATE void fconvert(source, type) | ^~~~~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c hashcmd.c gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c debug.c gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -c dbprintf.c dbprintf.c: In function 'vdbprintf': dbprintf.c:37:1: warning: old-style function definition [-Wold-style-definition] 37 | vdbprintf(fmt, ap) | ^~~~~~~~~ dbprintf.c: In function 'putch': dbprintf.c:34:60: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 34 | static void putch(int ch) { static char buf[2]; *buf = ch; write(2,buf,1); } | ^~~~~~~~~~~~~~ gcc bcc-cc1.o codefrag.o dbnode.o declare.o express.o exptree.o floatop.o function.o gencode.o genloads.o glogcode.o hardop.o input.o label.o loadexp.o longop.o output.o preproc.o preserve.o scan.o softop.o state.o table.o type.o assign.o hashcmd.o debug.o dbprintf.o -o bcc-cc1 make[3]: Leaving directory '/home/pterjan/rpmbuild/BUILD/dev86-0.16.21-build/dev86-0.16.21/bcc' cp -p bcc/bcc bin/Bcc cp -p bcc/ncc bin/ncc cp -p bcc/bcc-cc1 lib/bcc-cc1 make[2]: Leaving directory '/home/pterjan/rpmbuild/BUILD/dev86-0.16.21-build/dev86-0.16.21' make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/dev86-0.16.21-build/dev86-0.16.21' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/dev86-0.16.21-build/dev86-0.16.21' PATH="`pwd`/bin:$PATH" make -f make.fil VERSION=0.16.21 TOPDIR=`pwd` unproto make[2]: Entering directory '/home/pterjan/rpmbuild/BUILD/dev86-0.16.21-build/dev86-0.16.21' make -C unproto CC='gcc' CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing' LDFLAGS='' PREFIX=/usr LIBDIR='/usr/lib/bcc' BINDIR='/usr/bin' ANSI='' unproto make[3]: Entering directory '/home/pterjan/rpmbuild/BUILD/dev86-0.16.21-build/dev86-0.16.21/unproto' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fno-strict-aliasing -w -DREOPEN -c tok_io.c -o tok_io.o tok_io.c: In function 'do_control': tok_io.c:185:41: error: too many arguments to function 'fix_line_control'; expected 0, have 2 185 | fix_line_control((p),(l)); } | ^~~~~~~~~~~~~~~~ ~~~ tok_io.c:197:5: note: in expansion of macro 'CHECK_LINE_CONTROL' 197 | CHECK_LINE_CONTROL(in_path, in_line); | ^~~~~~~~~~~~~~~~~~ tok_io.c:112:13: note: declared here 112 | static void fix_line_control(); | ^~~~~~~~~~~~~~~~ tok_io.c:204:13: error: too many arguments to function 'tok_free'; expected 0, have 1 204 | tok_free(t); | ^~~~~~~~ ~ In file included from tok_io.c:88: token.h:49:13: note: declared here 49 | extern void tok_free(); /* re-cycle storage */ | ^~~~~~~~ token.h:36:26: error: too many arguments to function 'tok_show'; expected 0, have 1 36 | #define tok_flush(t) (tok_show(t), tok_free(t)) | ^~~~~~~~ tok_io.c:217:13: note: in expansion of macro 'tok_flush' 217 | tok_flush(t); | ^~~~~~~~~ token.h:30:13: note: declared here 30 | extern void tok_show(); /* display (composite) token */ | ^~~~~~~~ token.h:36:39: error: too many arguments to function 'tok_free'; expected 0, have 1 36 | #define tok_flush(t) (tok_show(t), tok_free(t)) | ^~~~~~~~ tok_io.c:217:13: note: in expansion of macro 'tok_flush' 217 | tok_flush(t); | ^~~~~~~~~ token.h:49:13: note: declared here 49 | extern void tok_free(); /* re-cycle storage */ | ^~~~~~~~ token.h:36:26: error: too many arguments to function 'tok_show'; expected 0, have 1 36 | #define tok_flush(t) (tok_show(t), tok_free(t)) | ^~~~~~~~ tok_io.c:219:17: note: in expansion of macro 'tok_flush' 219 | tok_flush(t); /* copy white space */ | ^~~~~~~~~ token.h:30:13: note: declared here 30 | extern void tok_show(); /* display (composite) token */ | ^~~~~~~~ token.h:36:39: error: too many arguments to function 'tok_free'; expected 0, have 1 36 | #define tok_flush(t) (tok_show(t), tok_free(t)) | ^~~~~~~~ tok_io.c:219:17: note: in expansion of macro 'tok_flush' 219 | tok_flush(t); /* copy white space */ | ^~~~~~~~~ token.h:49:13: note: declared here 49 | extern void tok_free(); /* re-cycle storage */ | ^~~~~~~~ tok_io.c:221:44: error: too many arguments to function 'strsave'; expected 0, have 1 221 | path = (t->tokno == '"') ? strsave(t->vstr->str) : in_path; | ^~~~~~~ ~~~~~~~~~~~~ tok_io.c:92:14: note: declared here 92 | extern char *strsave(); /* XXX need include file */ | ^~~~~~~ token.h:36:26: error: too many arguments to function 'tok_show'; expected 0, have 1 36 | #define tok_flush(t) (tok_show(t), tok_free(t)) | ^~~~~~~~ tok_io.c:223:21: note: in expansion of macro 'tok_flush' 223 | tok_flush(t); /* copy until newline */ | ^~~~~~~~~ token.h:30:13: note: declared here 30 | extern void tok_show(); /* display (composite) token */ | ^~~~~~~~ token.h:36:39: error: too many arguments to function 'tok_free'; expected 0, have 1 36 | #define tok_flush(t) (tok_show(t), tok_free(t)) | ^~~~~~~~ tok_io.c:223:21: note: in expansion of macro 'tok_flush' 223 | tok_flush(t); /* copy until newline */ | ^~~~~~~~~ token.h:49:13: note: declared here 49 | extern void tok_free(); /* re-cycle storage */ | ^~~~~~~~ token.h:36:26: error: too many arguments to function 'tok_show'; expected 0, have 1 36 | #define tok_flush(t) (tok_show(t), tok_free(t)) | ^~~~~~~~ tok_io.c:257:17: note: in expansion of macro 'tok_flush' 257 | tok_flush(t); | ^~~~~~~~~ token.h:30:13: note: declared here 30 | extern void tok_show(); /* display (composite) token */ | ^~~~~~~~ token.h:36:39: error: too many arguments to function 'tok_free'; expected 0, have 1 36 | #define tok_flush(t) (tok_show(t), tok_free(t)) | ^~~~~~~~ tok_io.c:257:17: note: in expansion of macro 'tok_flush' 257 | tok_flush(t); | ^~~~~~~~~ token.h:49:13: note: declared here 49 | extern void tok_free(); /* re-cycle storage */ | ^~~~~~~~ tok_io.c: In function 'tok_get': tok_io.c:300:13: error: too many arguments to function 'tok_free'; expected 0, have 1 300 | tok_free(t); | ^~~~~~~~ ~ token.h:49:13: note: declared here 49 | extern void tok_free(); /* re-cycle storage */ | ^~~~~~~~ In file included from tok_io.c:89: vstring.h:15:32: error: too many arguments to function 'vs_realloc'; expected 0, have 2 15 | ((wp < (vs)->last || (wp = vs_realloc(vs,wp))) ? (*wp++ = c) : 0) | ^~~~~~~~~~ tok_io.c:172:45: note: in expansion of macro 'VS_ADDCH' 172 | if (VS_ADDCH(vs, cp, c) == 0) \ | ^~~~~~~~ tok_io.c:308:13: note: in expansion of macro 'COLLECT' 308 | COLLECT(t->vstr, c, ISSPACE(c)); | ^~~~~~~ vstring.h:9:14: note: declared here 9 | extern char *vs_realloc(); /* string extension */ | ^~~~~~~~~~ tok_io.c:173:45: error: too many arguments to function 'fatal'; expected 0, have 1 173 | fatal("out of memory"); \ | ^~~~~ ~~~~~~~~~~~~~~~ tok_io.c:308:13: note: in expansion of macro 'COLLECT' 308 | COLLECT(t->vstr, c, ISSPACE(c)); | ^~~~~~~ In file included from tok_io.c:90: error.h:6:13: note: declared here 6 | extern void fatal(); /* fatal error */ | ^~~~~ vstring.h:15:32: error: too many arguments to function 'vs_realloc'; expected 0, have 2 15 | ((wp < (vs)->last || (wp = vs_realloc(vs,wp))) ? (*wp++ = c) : 0) | ^~~~~~~~~~ tok_io.c:172:45: note: in expansion of macro 'VS_ADDCH' 172 | if (VS_ADDCH(vs, cp, c) == 0) \ | ^~~~~~~~ tok_io.c:312:13: note: in expansion of macro 'COLLECT' 312 | COLLECT(t->vstr, c, ISALNUM(c)); | ^~~~~~~ vstring.h:9:14: note: declared here 9 | extern char *vs_realloc(); /* string extension */ | ^~~~~~~~~~ tok_io.c:173:45: error: too many arguments to function 'fatal'; expected 0, have 1 173 | fatal("out of memory"); \ | ^~~~~ ~~~~~~~~~~~~~~~ tok_io.c:312:13: note: in expansion of macro 'COLLECT' 312 | COLLECT(t->vstr, c, ISALNUM(c)); | ^~~~~~~ error.h:6:13: note: declared here 6 | extern void fatal(); /* fatal error */ | ^~~~~ vstring.h:15:32: error: too many arguments to function 'vs_realloc'; expected 0, have 2 15 | ((wp < (vs)->last || (wp = vs_realloc(vs,wp))) ? (*wp++ = c) : 0) | ^~~~~~~~~~ tok_io.c:172:45: note: in expansion of macro 'VS_ADDCH' 172 | if (VS_ADDCH(vs, cp, c) == 0) \ | ^~~~~~~~ tok_io.c:316:13: note: in expansion of macro 'COLLECT' 316 | COLLECT(t->vstr, c, isdigit(c)); | ^~~~~~~ vstring.h:9:14: note: declared here 9 | extern char *vs_realloc(); /* string extension */ | ^~~~~~~~~~ tok_io.c:173:45: error: too many arguments to function 'fatal'; expected 0, have 1 173 | fatal("out of memory"); \ | ^~~~~ ~~~~~~~~~~~~~~~ tok_io.c:316:13: note: in expansion of macro 'COLLECT' 316 | COLLECT(t->vstr, c, isdigit(c)); | ^~~~~~~ error.h:6:13: note: declared here 6 | extern void fatal(); /* fatal error */ | ^~~~~ tok_io.c:320:24: error: too many arguments to function 'read_quoted'; expected 0, have 2 320 | t->tokno = read_quoted(t->vstr, c); /* detect missing end quote */ | ^~~~~~~~~~~ ~~~~~~~ tok_io.c:107:12: note: declared here 107 | static int read_quoted(); | ^~~~~~~~~~~ vstring.h:15:32: error: too many arguments to function 'vs_realloc'; expected 0, have 2 15 | ((wp < (vs)->last || (wp = vs_realloc(vs,wp))) ? (*wp++ = c) : 0) | ^~~~~~~~~~ tok_io.c:172:45: note: in expansion of macro 'VS_ADDCH' 172 | if (VS_ADDCH(vs, cp, c) == 0) \ | ^~~~~~~~ tok_io.c:323:13: note: in expansion of macro 'COLLECT' 323 | COLLECT(t->vstr, c, ISDOT(c)); | ^~~~~~~ vstring.h:9:14: note: declared here 9 | extern char *vs_realloc(); /* string extension */ | ^~~~~~~~~~ tok_io.c:173:45: error: too many arguments to function 'fatal'; expected 0, have 1 173 | fatal("out of memory"); \ | ^~~~~ ~~~~~~~~~~~~~~~ tok_io.c:323:13: note: in expansion of macro 'COLLECT' 323 | COLLECT(t->vstr, c, ISDOT(c)); | ^~~~~~~ error.h:6:13: note: declared here 6 | extern void fatal(); /* fatal error */ | ^~~~~ tok_io.c:340:21: error: too many arguments to function 'read_comment'; expected 0, have 1 340 | read_comment(t->vstr); | ^~~~~~~~~~~~ ~~~~~~~ tok_io.c:108:13: note: declared here 108 | static void read_comment(); | ^~~~~~~~~~~~ tok_io.c: In function 'read_quoted': vstring.h:15:32: error: too many arguments to function 'vs_realloc'; expected 0, have 2 15 | ((wp < (vs)->last || (wp = vs_realloc(vs,wp))) ? (*wp++ = c) : 0) | ^~~~~~~~~~ tok_io.c:386:13: note: in expansion of macro 'VS_ADDCH' 386 | if (VS_ADDCH(vs, cp, c) == 0) /* store character */ | ^~~~~~~~ vstring.h:9:14: note: declared here 9 | extern char *vs_realloc(); /* string extension */ | ^~~~~~~~~~ tok_io.c:387:13: error: too many arguments to function 'fatal'; expected 0, have 1 387 | fatal("out of memory"); | ^~~~~ ~~~~~~~~~~~~~~~ error.h:6:13: note: declared here 6 | extern void fatal(); /* fatal error */ | ^~~~~ tok_io.c:399:27: error: too many arguments to function 'vs_strcpy'; expected 0, have 3 399 | if ((cp = vs_strcpy(vs, cp, "\007")) == 0) | ^~~~~~~~~ ~~ vstring.h:10:14: note: declared here 10 | extern char *vs_strcpy(); /* copy string */ | ^~~~~~~~~ tok_io.c:401:21: error: too many arguments to function 'fatal'; expected 0, have 1 401 | fatal("out of memory"); | ^~~~~ ~~~~~~~~~~~~~~~ error.h:6:13: note: declared here 6 | extern void fatal(); /* fatal error */ | ^~~~~ tok_io.c:403:22: error: too many arguments to function 'read_hex'; expected 0, have 2 403 | cp = read_hex(vs, cp); | ^~~~~~~~ ~~ tok_io.c:110:14: note: declared here 110 | static char *read_hex(); | ^~~~~~~~ tok_io.c:405:22: error: too many arguments to function 'read_octal'; expected 0, have 3 405 | cp = read_octal(vs, cp, c); /* canonicalize \octal */ | ^~~~~~~~~~ ~~ tok_io.c:111:14: note: declared here 111 | static char *read_octal(); | ^~~~~~~~~~ vstring.h:15:32: error: too many arguments to function 'vs_realloc'; expected 0, have 2 15 | ((wp < (vs)->last || (wp = vs_realloc(vs,wp))) ? (*wp++ = c) : 0) | ^~~~~~~~~~ tok_io.c:407:21: note: in expansion of macro 'VS_ADDCH' 407 | if (VS_ADDCH(vs, cp, c) == 0) /* \other: leave alone */ | ^~~~~~~~ vstring.h:9:14: note: declared here 9 | extern char *vs_realloc(); /* string extension */ | ^~~~~~~~~~ tok_io.c:408:21: error: too many arguments to function 'fatal'; expected 0, have 1 408 | fatal("out of memory"); | ^~~~~ ~~~~~~~~~~~~~~~ error.h:6:13: note: declared here 6 | extern void fatal(); /* fatal error */ | ^~~~~ tok_io.c: In function 'read_comment': vstring.h:15:32: error: too many arguments to function 'vs_realloc'; expected 0, have 2 15 | ((wp < (vs)->last || (wp = vs_realloc(vs,wp))) ? (*wp++ = c) : 0) | ^~~~~~~~~~ tok_io.c:426:13: note: in expansion of macro 'VS_ADDCH' 426 | if (VS_ADDCH(vs, cp, c) == 0) | ^~~~~~~~ vstring.h:9:14: note: declared here 9 | extern char *vs_realloc(); /* string extension */ | ^~~~~~~~~~ tok_io.c:427:13: error: too many arguments to function 'fatal'; expected 0, have 1 427 | fatal("out of memory"); | ^~~~~ ~~~~~~~~~~~~~~~ error.h:6:13: note: declared here 6 | extern void fatal(); /* fatal error */ | ^~~~~ vstring.h:15:32: error: too many arguments to function 'vs_realloc'; expected 0, have 2 15 | ((wp < (vs)->last || (wp = vs_realloc(vs,wp))) ? (*wp++ = c) : 0) | ^~~~~~~~~~ tok_io.c:430:21: note: in expansion of macro 'VS_ADDCH' 430 | if (VS_ADDCH(vs, cp, d) == 0) | ^~~~~~~~ vstring.h:9:14: note: declared here 9 | extern char *vs_realloc(); /* string extension */ | ^~~~~~~~~~ tok_io.c:431:21: error: too many arguments to function 'fatal'; expected 0, have 1 431 | fatal("out of memory"); | ^~~~~ ~~~~~~~~~~~~~~~ error.h:6:13: note: declared here 6 | extern void fatal(); /* fatal error */ | ^~~~~ vstring.h:15:32: error: too many arguments to function 'vs_realloc'; expected 0, have 2 15 | ((wp < (vs)->last || (wp = vs_realloc(vs,wp))) ? (*wp++ = c) : 0) | ^~~~~~~~~~ tok_io.c:440:38: note: in expansion of macro 'VS_ADDCH' 440 | if ((INPUT(d)) != EOF && VS_ADDCH(vs, cp, d) == 0) | ^~~~~~~~ vstring.h:9:14: note: declared here 9 | extern char *vs_realloc(); /* string extension */ | ^~~~~~~~~~ tok_io.c:441:17: error: too many arguments to function 'fatal'; expected 0, have 1 441 | fatal("out of memory"); | ^~~~~ ~~~~~~~~~~~~~~~ error.h:6:13: note: declared here 6 | extern void fatal(); /* fatal error */ | ^~~~~ tok_io.c: In function 'read_hex': tok_io.c:479:9: error: too many arguments to function 'error'; expected 0, have 1 479 | error("\\x escape sequence without hexadecimal digits"); | ^~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error.h:4:13: note: declared here 4 | extern void error(); /* default context */ | ^~~~~ vstring.h:15:32: error: too many arguments to function 'vs_realloc'; expected 0, have 2 15 | ((wp < (vs)->last || (wp = vs_realloc(vs,wp))) ? (*wp++ = c) : 0) | ^~~~~~~~~~ tok_io.c:480:13: note: in expansion of macro 'VS_ADDCH' 480 | if (VS_ADDCH(vs, cp, 'x') == 0) | ^~~~~~~~ vstring.h:9:14: note: declared here 9 | extern char *vs_realloc(); /* string extension */ | ^~~~~~~~~~ tok_io.c:481:13: error: too many arguments to function 'fatal'; expected 0, have 1 481 | fatal("out of memory"); | ^~~~~ ~~~~~~~~~~~~~~~ error.h:6:13: note: declared here 6 | extern void fatal(); /* fatal error */ | ^~~~~ tok_io.c:486:13: error: too many arguments to function 'error'; expected 0, have 1 486 | error("\\x escape sequence yields non-character value"); | ^~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ error.h:4:13: note: declared here 4 | extern void error(); /* default context */ | ^~~~~ tok_io.c:487:19: error: too many arguments to function 'vs_strcpy'; expected 0, have 3 487 | if ((cp = vs_strcpy(vs, cp, buf + len - 3)) == 0) | ^~~~~~~~~ ~~ vstring.h:10:14: note: declared here 10 | extern char *vs_strcpy(); /* copy string */ | ^~~~~~~~~ tok_io.c:488:13: error: too many arguments to function 'fatal'; expected 0, have 1 488 | fatal("out of memory"); | ^~~~~ ~~~~~~~~~~~~~~~ error.h:6:13: note: declared here 6 | extern void fatal(); /* fatal error */ | ^~~~~ tok_io.c: In function 'read_octal': tok_io.c:523:15: error: too many arguments to function 'vs_strcpy'; expected 0, have 3 523 | if ((cp = vs_strcpy(vs, cp, buf_input + i - 3)) == 0) | ^~~~~~~~~ ~~ vstring.h:10:14: note: declared here 10 | extern char *vs_strcpy(); /* copy string */ | ^~~~~~~~~ tok_io.c:524:9: error: too many arguments to function 'fatal'; expected 0, have 1 524 | fatal("out of memory"); | ^~~~~ ~~~~~~~~~~~~~~~ error.h:6:13: note: declared here 6 | extern void fatal(); /* fatal error */ | ^~~~~ tok_io.c: In function 'tok_show_ch': tok_io.c:568:1: error: number of arguments doesn't match prototype 568 | { | ^ token.h:34:13: error: prototype declaration 34 | extern void tok_show_ch(); /* emit single-character token */ | ^~~~~~~~~~~ tok_io.c:185:41: error: too many arguments to function 'fix_line_control'; expected 0, have 2 185 | fix_line_control((p),(l)); } | ^~~~~~~~~~~~~~~~ ~~~ tok_io.c:569:5: note: in expansion of macro 'CHECK_LINE_CONTROL' 569 | CHECK_LINE_CONTROL(t->path, t->line); | ^~~~~~~~~~~~~~~~~~ tok_io.c:538:13: note: declared here 538 | static void fix_line_control(path, line) | ^~~~~~~~~~~~~~~~ tok_io.c: In function 'tok_show': tok_io.c:578:1: error: number of arguments doesn't match prototype 578 | { | ^ token.h:30:13: error: prototype declaration 30 | extern void tok_show(); /* display (composite) token */ | ^~~~~~~~ tok_io.c:590:13: error: too many arguments to function 'tok_show_ch'; expected 0, have 1 590 | tok_show_ch(s); /* '(' or ',' or ')' */ | ^~~~~~~~~~~ ~ tok_io.c:566:9: note: declared here 566 | void tok_show_ch(t) | ^~~~~~~~~~~ tok_io.c:592:17: error: too many arguments to function 'tok_show'; expected 0, have 1 592 | tok_show(p); /* show list element */ | ^~~~~~~~ ~ tok_io.c:576:9: note: declared here 576 | void tok_show(t) | ^~~~~~~~ tok_io.c:185:41: error: too many arguments to function 'fix_line_control'; expected 0, have 2 185 | fix_line_control((p),(l)); } | ^~~~~~~~~~~~~~~~ ~~~ tok_io.c:603:9: note: in expansion of macro 'CHECK_LINE_CONTROL' 603 | CHECK_LINE_CONTROL(t->path, t->line); | ^~~~~~~~~~~~~~~~~~ tok_io.c:538:13: note: declared here 538 | static void fix_line_control(path, line) | ^~~~~~~~~~~~~~~~ tok_io.c:611:13: error: too many arguments to function 'tok_show'; expected 0, have 1 611 | tok_show(p); /* trailing blanks */ | ^~~~~~~~ ~ tok_io.c:576:9: note: declared here 576 | void tok_show(t) | ^~~~~~~~ make[3]: *** [Makefile:95: tok_io.o] Error 1 make[3]: Leaving directory '/home/pterjan/rpmbuild/BUILD/dev86-0.16.21-build/dev86-0.16.21/unproto' make[2]: *** [make.fil:166: unproto] Error 2 make[2]: Leaving directory '/home/pterjan/rpmbuild/BUILD/dev86-0.16.21-build/dev86-0.16.21' make[1]: *** [Makefile:29: unproto] Error 2 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/dev86-0.16.21-build/dev86-0.16.21' make: *** [GNUmakefile:9: unproto] Error 2 error: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.E4PuCi (%build) RPM build warnings: line 14: It's not recommended to have unversioned Obsoletes: Obsoletes: bin86 RPM build errors: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.E4PuCi (%build) I: [iurt_root_command] ERROR: chroot