D: [iurt_root_command] chroot Building target platforms: x86_64 Building for target x86_64 sh: line 4: [: -j8: integer expression expected Installing /home/pterjan/rpmbuild/SRPMS/docbook-to-man-2.0.0-17.mga10.src.rpm Executing(%mkbuilddir): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.KjNRp7 sh: line 4: [: -j8: integer expression expected Executing(%prep): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.Vqc3ZS + umask 022 + cd /home/pterjan/rpmbuild/BUILD/docbook-to-man-2.0.0-build + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + cd /home/pterjan/rpmbuild/BUILD/docbook-to-man-2.0.0-build + rm -rf docbook-to-man-2.0.0.orig + /usr/lib/rpm/rpmuncompress -x /home/pterjan/rpmbuild/SOURCES/docbook-to-man_2.0.0.orig.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd docbook-to-man-2.0.0.orig + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/0001-conglomeration.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/0002-arg-req-space.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/0003-userinput-font.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/0004-instant-man.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/0005-makefile.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/0006-format-security.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/0007-remove-timestamp.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/0008-better-checking-of-return-value-of-Split-function.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/0009-remove-sp-dependency.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/0010-Prevent-undefined-behaviour-in-memcpy-parameter-over.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/0011-Correct-spelling-mistakes-in-binary.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/0012-Ensure-build-failures-in-subdirectories-cause-entire.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/0013-Fix-FTBFS-with-Werror-implicit-function-declaration.patch + /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/compile.mga.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/docbook-to-man-PLD.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + RPM_EC=0 ++ jobs -p + exit 0 sh: line 4: [: -j8: integer expression expected Executing(%build): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.p6qdeW + umask 022 + cd /home/pterjan/rpmbuild/BUILD/docbook-to-man-2.0.0-build + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd docbook-to-man-2.0.0.orig + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + /usr/bin/make CC=gcc 'CFLAGS=-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' 'LDFLAGS=-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ROOT=/usr set -e; for dir in cmd Instant Transpec; \ do (cd $dir; make all); \ done make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/docbook-to-man-2.0.0-build/docbook-to-man-2.0.0.orig/cmd' cat docbook-to-man.sh >docbook-to-man chmod a+x docbook-to-man make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/docbook-to-man-2.0.0-build/docbook-to-man-2.0.0.orig/cmd' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/docbook-to-man-2.0.0-build/docbook-to-man-2.0.0.orig/Instant' cd tptregexp; make all make[2]: Entering directory '/home/pterjan/rpmbuild/BUILD/docbook-to-man-2.0.0-build/docbook-to-man-2.0.0.orig/Instant/tptregexp' gcc -c -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -I. regexp.c -o regexp.o regexp.c: In function 'tpt_regcomp': regexp.c:192:1: warning: old-style function definition [-Wold-style-definition] 192 | tpt_regcomp(exp) | ^~~~~~~~~~~ regexp.c:194:1: error: number of arguments doesn't match prototype 194 | { | ^ In file included from regexp.c:28: ./tptregexp.h:18:16: error: prototype declaration 18 | extern regexp *tpt_regcomp(); | ^~~~~~~~~~~ regexp.c:135:19: error: too many arguments to function 'tpt_regerror'; expected 0, have 1 135 | #define FAIL(m) { tpt_regerror(m); return(NULL); } | ^~~~~~~~~~~~ regexp.c:202:17: note: in expansion of macro 'FAIL' 202 | FAIL("NULL argument"); | ^~~~ ./tptregexp.h:21:13: note: declared here 21 | extern void tpt_regerror(); | ^~~~~~~~~~~~ regexp.c:209:9: error: too many arguments to function 'regc'; expected 0, have 1 209 | regc(MAGIC); | ^~~~ regexp.c:168:13: note: declared here 168 | STATIC void regc(); | ^~~~ regexp.c:210:13: error: too many arguments to function 'reg'; expected 0, have 2 210 | if (reg(0, &flags) == NULL) | ^~~ ~ regexp.c:162:14: note: declared here 162 | STATIC char *reg(); | ^~~ regexp.c:135:19: error: too many arguments to function 'tpt_regerror'; expected 0, have 1 135 | #define FAIL(m) { tpt_regerror(m); return(NULL); } | ^~~~~~~~~~~~ regexp.c:215:17: note: in expansion of macro 'FAIL' 215 | FAIL("regexp too big"); | ^~~~ ./tptregexp.h:21:13: note: declared here 21 | extern void tpt_regerror(); | ^~~~~~~~~~~~ regexp.c:135:19: error: too many arguments to function 'tpt_regerror'; expected 0, have 1 135 | #define FAIL(m) { tpt_regerror(m); return(NULL); } | ^~~~~~~~~~~~ regexp.c:220:17: note: in expansion of macro 'FAIL' 220 | FAIL("out of space"); | ^~~~ ./tptregexp.h:21:13: note: declared here 21 | extern void tpt_regerror(); | ^~~~~~~~~~~~ regexp.c:226:9: error: too many arguments to function 'regc'; expected 0, have 1 226 | regc(MAGIC); | ^~~~ regexp.c:168:13: note: declared here 168 | STATIC void regc(); | ^~~~ regexp.c:227:13: error: too many arguments to function 'reg'; expected 0, have 2 227 | if (reg(0, &flags) == NULL) | ^~~ ~ regexp.c:162:14: note: declared here 162 | STATIC char *reg(); | ^~~ regexp.c:236:16: error: too many arguments to function 'regnext'; expected 0, have 1 236 | if (OP(regnext(scan)) == END) { /* Only one top-level choice. */ | ^~~~~~~ ~~~~ regexp.c:116:20: note: in definition of macro 'OP' 116 | #define OP(p) (*(p)) | ^ regexp.c:167:14: note: declared here 167 | STATIC char *regnext(); | ^~~~~~~ regexp.c:256:53: error: too many arguments to function 'regnext'; expected 0, have 1 256 | for (; scan != NULL; scan = regnext(scan)) | ^~~~~~~ ~~~~ regexp.c:167:14: note: declared here 167 | STATIC char *regnext(); | ^~~~~~~ regexp.c: In function 'reg': regexp.c:279:1: warning: old-style function definition [-Wold-style-definition] 279 | reg(paren, flagp) | ^~~ regexp.c:135:19: error: too many arguments to function 'tpt_regerror'; expected 0, have 1 135 | #define FAIL(m) { tpt_regerror(m); return(NULL); } | ^~~~~~~~~~~~ regexp.c:294:25: note: in expansion of macro 'FAIL' 294 | FAIL("too many ()"); | ^~~~ ./tptregexp.h:21:13: note: declared here 21 | extern void tpt_regerror(); | ^~~~~~~~~~~~ regexp.c:297:23: error: too many arguments to function 'regnode'; expected 0, have 1 297 | ret = regnode(OPEN+parno); | ^~~~~~~ regexp.c:166:14: note: declared here 166 | STATIC char *regnode(); | ^~~~~~~ regexp.c:302:14: error: too many arguments to function 'regbranch'; expected 0, have 1 302 | br = regbranch(&flags); | ^~~~~~~~~ ~~~~~~ regexp.c:163:14: note: declared here 163 | STATIC char *regbranch(); | ^~~~~~~~~ regexp.c:306:17: error: too many arguments to function 'regtail'; expected 0, have 2 306 | regtail(ret, br); /* OPEN -> first. */ | ^~~~~~~ ~~~ regexp.c:170:13: note: declared here 170 | STATIC void regtail(); | ^~~~~~~ regexp.c:314:22: error: too many arguments to function 'regbranch'; expected 0, have 1 314 | br = regbranch(&flags); | ^~~~~~~~~ ~~~~~~ regexp.c:163:14: note: declared here 163 | STATIC char *regbranch(); | ^~~~~~~~~ regexp.c:317:17: error: too many arguments to function 'regtail'; expected 0, have 2 317 | regtail(ret, br); /* BRANCH -> BRANCH. */ | ^~~~~~~ ~~~ regexp.c:170:13: note: declared here 170 | STATIC void regtail(); | ^~~~~~~ regexp.c:324:17: error: too many arguments to function 'regnode'; expected 0, have 1 324 | ender = regnode((paren) ? CLOSE+parno : END); | ^~~~~~~ regexp.c:166:14: note: declared here 166 | STATIC char *regnode(); | ^~~~~~~ regexp.c:325:9: error: too many arguments to function 'regtail'; expected 0, have 2 325 | regtail(ret, ender); | ^~~~~~~ ~~~ regexp.c:170:13: note: declared here 170 | STATIC void regtail(); | ^~~~~~~ regexp.c:328:41: error: too many arguments to function 'regnext'; expected 0, have 1 328 | for (br = ret; br != NULL; br = regnext(br)) | ^~~~~~~ ~~ regexp.c:167:14: note: declared here 167 | STATIC char *regnext(); | ^~~~~~~ regexp.c:329:17: error: too many arguments to function 'regoptail'; expected 0, have 2 329 | regoptail(br, ender); | ^~~~~~~~~ ~~ regexp.c:171:13: note: declared here 171 | STATIC void regoptail(); | ^~~~~~~~~ regexp.c:135:19: error: too many arguments to function 'tpt_regerror'; expected 0, have 1 135 | #define FAIL(m) { tpt_regerror(m); return(NULL); } | ^~~~~~~~~~~~ regexp.c:333:17: note: in expansion of macro 'FAIL' 333 | FAIL("unmatched ()"); | ^~~~ ./tptregexp.h:21:13: note: declared here 21 | extern void tpt_regerror(); | ^~~~~~~~~~~~ regexp.c:135:19: error: too many arguments to function 'tpt_regerror'; expected 0, have 1 135 | #define FAIL(m) { tpt_regerror(m); return(NULL); } | ^~~~~~~~~~~~ regexp.c:336:25: note: in expansion of macro 'FAIL' 336 | FAIL("unmatched ()"); | ^~~~ ./tptregexp.h:21:13: note: declared here 21 | extern void tpt_regerror(); | ^~~~~~~~~~~~ regexp.c:135:19: error: too many arguments to function 'tpt_regerror'; expected 0, have 1 135 | #define FAIL(m) { tpt_regerror(m); return(NULL); } | ^~~~~~~~~~~~ regexp.c:338:25: note: in expansion of macro 'FAIL' 338 | FAIL("junk on end"); /* "Can't happen". */ | ^~~~ ./tptregexp.h:21:13: note: declared here 21 | extern void tpt_regerror(); | ^~~~~~~~~~~~ regexp.c: In function 'regbranch': regexp.c:351:1: warning: old-style function definition [-Wold-style-definition] 351 | regbranch(flagp) | ^~~~~~~~~ regexp.c:361:15: error: too many arguments to function 'regnode'; expected 0, have 1 361 | ret = regnode(BRANCH); | ^~~~~~~ regexp.c:166:14: note: declared here 166 | STATIC char *regnode(); | ^~~~~~~ regexp.c:364:26: error: too many arguments to function 'regpiece'; expected 0, have 1 364 | latest = regpiece(&flags); | ^~~~~~~~ ~~~~~~ regexp.c:164:14: note: declared here 164 | STATIC char *regpiece(); | ^~~~~~~~ regexp.c:371:25: error: too many arguments to function 'regtail'; expected 0, have 2 371 | regtail(chain, latest); | ^~~~~~~ ~~~~~ regexp.c:170:13: note: declared here 170 | STATIC void regtail(); | ^~~~~~~ regexp.c:375:24: error: too many arguments to function 'regnode'; expected 0, have 1 375 | (void) regnode(NOTHING); | ^~~~~~~ regexp.c:166:14: note: declared here 166 | STATIC char *regnode(); | ^~~~~~~ regexp.c: In function 'regpiece': regexp.c:390:1: warning: old-style function definition [-Wold-style-definition] 390 | regpiece(flagp) | ^~~~~~~~ regexp.c:398:15: error: too many arguments to function 'regatom'; expected 0, have 1 398 | ret = regatom(&flags); | ^~~~~~~ ~~~~~~ regexp.c:165:14: note: declared here 165 | STATIC char *regatom(); | ^~~~~~~ regexp.c:135:19: error: too many arguments to function 'tpt_regerror'; expected 0, have 1 135 | #define FAIL(m) { tpt_regerror(m); return(NULL); } | ^~~~~~~~~~~~ regexp.c:409:17: note: in expansion of macro 'FAIL' 409 | FAIL("*+ operand could be empty"); | ^~~~ ./tptregexp.h:21:13: note: declared here 21 | extern void tpt_regerror(); | ^~~~~~~~~~~~ regexp.c:413:17: error: too many arguments to function 'reginsert'; expected 0, have 2 413 | reginsert(STAR, ret); | ^~~~~~~~~ regexp.c:169:13: note: declared here 169 | STATIC void reginsert(); | ^~~~~~~~~ regexp.c:416:17: error: too many arguments to function 'reginsert'; expected 0, have 2 416 | reginsert(BRANCH, ret); /* Either x */ | ^~~~~~~~~ regexp.c:169:13: note: declared here 169 | STATIC void reginsert(); | ^~~~~~~~~ regexp.c:417:32: error: too many arguments to function 'regnode'; expected 0, have 1 417 | regoptail(ret, regnode(BACK)); /* and loop */ | ^~~~~~~ regexp.c:166:14: note: declared here 166 | STATIC char *regnode(); | ^~~~~~~ regexp.c:417:17: error: too many arguments to function 'regoptail'; expected 0, have 2 417 | regoptail(ret, regnode(BACK)); /* and loop */ | ^~~~~~~~~ ~~~ regexp.c:171:13: note: declared here 171 | STATIC void regoptail(); | ^~~~~~~~~ regexp.c:418:17: error: too many arguments to function 'regoptail'; expected 0, have 2 418 | regoptail(ret, ret); /* back */ | ^~~~~~~~~ ~~~ regexp.c:171:13: note: declared here 171 | STATIC void regoptail(); | ^~~~~~~~~ regexp.c:419:30: error: too many arguments to function 'regnode'; expected 0, have 1 419 | regtail(ret, regnode(BRANCH)); /* or */ | ^~~~~~~ regexp.c:166:14: note: declared here 166 | STATIC char *regnode(); | ^~~~~~~ regexp.c:419:17: error: too many arguments to function 'regtail'; expected 0, have 2 419 | regtail(ret, regnode(BRANCH)); /* or */ | ^~~~~~~ ~~~ regexp.c:170:13: note: declared here 170 | STATIC void regtail(); | ^~~~~~~ regexp.c:420:30: error: too many arguments to function 'regnode'; expected 0, have 1 420 | regtail(ret, regnode(NOTHING)); /* null. */ | ^~~~~~~ regexp.c:166:14: note: declared here 166 | STATIC char *regnode(); | ^~~~~~~ regexp.c:420:17: error: too many arguments to function 'regtail'; expected 0, have 2 420 | regtail(ret, regnode(NOTHING)); /* null. */ | ^~~~~~~ ~~~ regexp.c:170:13: note: declared here 170 | STATIC void regtail(); | ^~~~~~~ regexp.c:422:17: error: too many arguments to function 'reginsert'; expected 0, have 2 422 | reginsert(PLUS, ret); | ^~~~~~~~~ regexp.c:169:13: note: declared here 169 | STATIC void reginsert(); | ^~~~~~~~~ regexp.c:425:24: error: too many arguments to function 'regnode'; expected 0, have 1 425 | next = regnode(BRANCH); /* Either */ | ^~~~~~~ regexp.c:166:14: note: declared here 166 | STATIC char *regnode(); | ^~~~~~~ regexp.c:426:17: error: too many arguments to function 'regtail'; expected 0, have 2 426 | regtail(ret, next); | ^~~~~~~ ~~~ regexp.c:170:13: note: declared here 170 | STATIC void regtail(); | ^~~~~~~ regexp.c:427:25: error: too many arguments to function 'regnode'; expected 0, have 1 427 | regtail(regnode(BACK), ret); /* loop back */ | ^~~~~~~ regexp.c:166:14: note: declared here 166 | STATIC char *regnode(); | ^~~~~~~ regexp.c:427:17: error: too many arguments to function 'regtail'; expected 0, have 2 427 | regtail(regnode(BACK), ret); /* loop back */ | ^~~~~~~ ~~~~~~~~~~~~~ regexp.c:170:13: note: declared here 170 | STATIC void regtail(); | ^~~~~~~ regexp.c:428:31: error: too many arguments to function 'regnode'; expected 0, have 1 428 | regtail(next, regnode(BRANCH)); /* or */ | ^~~~~~~ regexp.c:166:14: note: declared here 166 | STATIC char *regnode(); | ^~~~~~~ regexp.c:428:17: error: too many arguments to function 'regtail'; expected 0, have 2 428 | regtail(next, regnode(BRANCH)); /* or */ | ^~~~~~~ ~~~~ regexp.c:170:13: note: declared here 170 | STATIC void regtail(); | ^~~~~~~ regexp.c:429:30: error: too many arguments to function 'regnode'; expected 0, have 1 429 | regtail(ret, regnode(NOTHING)); /* null. */ | ^~~~~~~ regexp.c:166:14: note: declared here 166 | STATIC char *regnode(); | ^~~~~~~ regexp.c:429:17: error: too many arguments to function 'regtail'; expected 0, have 2 429 | regtail(ret, regnode(NOTHING)); /* null. */ | ^~~~~~~ ~~~ regexp.c:170:13: note: declared here 170 | STATIC void regtail(); | ^~~~~~~ regexp.c:432:17: error: too many arguments to function 'reginsert'; expected 0, have 2 432 | reginsert(BRANCH, ret); /* Either x */ | ^~~~~~~~~ regexp.c:169:13: note: declared here 169 | STATIC void reginsert(); | ^~~~~~~~~ regexp.c:433:30: error: too many arguments to function 'regnode'; expected 0, have 1 433 | regtail(ret, regnode(BRANCH)); /* or */ | ^~~~~~~ regexp.c:166:14: note: declared here 166 | STATIC char *regnode(); | ^~~~~~~ regexp.c:433:17: error: too many arguments to function 'regtail'; expected 0, have 2 433 | regtail(ret, regnode(BRANCH)); /* or */ | ^~~~~~~ ~~~ regexp.c:170:13: note: declared here 170 | STATIC void regtail(); | ^~~~~~~ regexp.c:434:24: error: too many arguments to function 'regnode'; expected 0, have 1 434 | next = regnode(NOTHING); /* null. */ | ^~~~~~~ regexp.c:166:14: note: declared here 166 | STATIC char *regnode(); | ^~~~~~~ regexp.c:435:17: error: too many arguments to function 'regtail'; expected 0, have 2 435 | regtail(ret, next); | ^~~~~~~ ~~~ regexp.c:170:13: note: declared here 170 | STATIC void regtail(); | ^~~~~~~ regexp.c:436:17: error: too many arguments to function 'regoptail'; expected 0, have 2 436 | regoptail(ret, next); | ^~~~~~~~~ ~~~ regexp.c:171:13: note: declared here 171 | STATIC void regoptail(); | ^~~~~~~~~ regexp.c:135:19: error: too many arguments to function 'tpt_regerror'; expected 0, have 1 135 | #define FAIL(m) { tpt_regerror(m); return(NULL); } | ^~~~~~~~~~~~ regexp.c:440:17: note: in expansion of macro 'FAIL' 440 | FAIL("nested *?+"); | ^~~~ ./tptregexp.h:21:13: note: declared here 21 | extern void tpt_regerror(); | ^~~~~~~~~~~~ regexp.c: In function 'regatom': regexp.c:454:1: warning: old-style function definition [-Wold-style-definition] 454 | regatom(flagp) | ^~~~~~~ regexp.c:464:23: error: too many arguments to function 'regnode'; expected 0, have 1 464 | ret = regnode(BOL); | ^~~~~~~ regexp.c:166:14: note: declared here 166 | STATIC char *regnode(); | ^~~~~~~ regexp.c:467:23: error: too many arguments to function 'regnode'; expected 0, have 1 467 | ret = regnode(EOL); | ^~~~~~~ regexp.c:166:14: note: declared here 166 | STATIC char *regnode(); | ^~~~~~~ regexp.c:470:23: error: too many arguments to function 'regnode'; expected 0, have 1 470 | ret = regnode(ANY); | ^~~~~~~ regexp.c:166:14: note: declared here 166 | STATIC char *regnode(); | ^~~~~~~ regexp.c:478:39: error: too many arguments to function 'regnode'; expected 0, have 1 478 | ret = regnode(ANYBUT); | ^~~~~~~ regexp.c:166:14: note: declared here 166 | STATIC char *regnode(); | ^~~~~~~ regexp.c:481:39: error: too many arguments to function 'regnode'; expected 0, have 1 481 | ret = regnode(ANYOF); | ^~~~~~~ regexp.c:166:14: note: declared here 166 | STATIC char *regnode(); | ^~~~~~~ regexp.c:483:33: error: too many arguments to function 'regc'; expected 0, have 1 483 | regc(*regparse++); | ^~~~ ~~~~~~~~~~~ regexp.c:168:13: note: declared here 168 | STATIC void regc(); | ^~~~ regexp.c:488:49: error: too many arguments to function 'regc'; expected 0, have 1 488 | regc('-'); | ^~~~ ~~~ regexp.c:168:13: note: declared here 168 | STATIC void regc(); | ^~~~ regexp.c:135:19: error: too many arguments to function 'tpt_regerror'; expected 0, have 1 135 | #define FAIL(m) { tpt_regerror(m); return(NULL); } | ^~~~~~~~~~~~ regexp.c:493:57: note: in expansion of macro 'FAIL' 493 | FAIL("invalid [] range"); | ^~~~ ./tptregexp.h:21:13: note: declared here 21 | extern void tpt_regerror(); | ^~~~~~~~~~~~ regexp.c:495:57: error: too many arguments to function 'regc'; expected 0, have 1 495 | regc(class); | ^~~~ ~~~~~ regexp.c:168:13: note: declared here 168 | STATIC void regc(); | ^~~~ regexp.c:499:41: error: too many arguments to function 'regc'; expected 0, have 1 499 | regc(*regparse++); | ^~~~ ~~~~~~~~~~~ regexp.c:168:13: note: declared here 168 | STATIC void regc(); | ^~~~ regexp.c:501:25: error: too many arguments to function 'regc'; expected 0, have 1 501 | regc('\0'); | ^~~~ ~~~~ regexp.c:168:13: note: declared here 168 | STATIC void regc(); | ^~~~ regexp.c:135:19: error: too many arguments to function 'tpt_regerror'; expected 0, have 1 135 | #define FAIL(m) { tpt_regerror(m); return(NULL); } | ^~~~~~~~~~~~ regexp.c:503:33: note: in expansion of macro 'FAIL' 503 | FAIL("unmatched []"); | ^~~~ ./tptregexp.h:21:13: note: declared here 21 | extern void tpt_regerror(); | ^~~~~~~~~~~~ regexp.c:509:23: error: too many arguments to function 'reg'; expected 0, have 2 509 | ret = reg(1, &flags); | ^~~ ~ regexp.c:279:1: note: declared here 279 | reg(paren, flagp) | ^~~ regexp.c:135:19: error: too many arguments to function 'tpt_regerror'; expected 0, have 1 135 | #define FAIL(m) { tpt_regerror(m); return(NULL); } | ^~~~~~~~~~~~ regexp.c:517:17: note: in expansion of macro 'FAIL' 517 | FAIL("internal urp"); /* Supposed to be caught earlier. */ | ^~~~ ./tptregexp.h:21:13: note: declared here 21 | extern void tpt_regerror(); | ^~~~~~~~~~~~ regexp.c:135:19: error: too many arguments to function 'tpt_regerror'; expected 0, have 1 135 | #define FAIL(m) { tpt_regerror(m); return(NULL); } | ^~~~~~~~~~~~ regexp.c:522:17: note: in expansion of macro 'FAIL' 522 | FAIL("?+* follows nothing"); | ^~~~ ./tptregexp.h:21:13: note: declared here 21 | extern void tpt_regerror(); | ^~~~~~~~~~~~ regexp.c:135:19: error: too many arguments to function 'tpt_regerror'; expected 0, have 1 135 | #define FAIL(m) { tpt_regerror(m); return(NULL); } | ^~~~~~~~~~~~ regexp.c:526:25: note: in expansion of macro 'FAIL' 526 | FAIL("trailing \\"); | ^~~~ ./tptregexp.h:21:13: note: declared here 21 | extern void tpt_regerror(); | ^~~~~~~~~~~~ regexp.c:527:23: error: too many arguments to function 'regnode'; expected 0, have 1 527 | ret = regnode(EXACTLY); | ^~~~~~~ regexp.c:166:14: note: declared here 166 | STATIC char *regnode(); | ^~~~~~~ regexp.c:528:17: error: too many arguments to function 'regc'; expected 0, have 1 528 | regc(*regparse++); | ^~~~ ~~~~~~~~~~~ regexp.c:168:13: note: declared here 168 | STATIC void regc(); | ^~~~ regexp.c:529:17: error: too many arguments to function 'regc'; expected 0, have 1 529 | regc('\0'); | ^~~~ ~~~~ regexp.c:168:13: note: declared here 168 | STATIC void regc(); | ^~~~ regexp.c:135:19: error: too many arguments to function 'tpt_regerror'; expected 0, have 1 135 | #define FAIL(m) { tpt_regerror(m); return(NULL); } | ^~~~~~~~~~~~ regexp.c:539:33: note: in expansion of macro 'FAIL' 539 | FAIL("internal disaster"); | ^~~~ ./tptregexp.h:21:13: note: declared here 21 | extern void tpt_regerror(); | ^~~~~~~~~~~~ regexp.c:546:31: error: too many arguments to function 'regnode'; expected 0, have 1 546 | ret = regnode(EXACTLY); | ^~~~~~~ regexp.c:166:14: note: declared here 166 | STATIC char *regnode(); | ^~~~~~~ regexp.c:548:33: error: too many arguments to function 'regc'; expected 0, have 1 548 | regc(*regparse++); | ^~~~ ~~~~~~~~~~~ regexp.c:168:13: note: declared here 168 | STATIC void regc(); | ^~~~ regexp.c:551:25: error: too many arguments to function 'regc'; expected 0, have 1 551 | regc('\0'); | ^~~~ ~~~~ regexp.c:168:13: note: declared here 168 | STATIC void regc(); | ^~~~ regexp.c: In function 'regnode': regexp.c:563:1: warning: old-style function definition [-Wold-style-definition] 563 | regnode(op) | ^~~~~~~ regexp.c: In function 'regc': regexp.c:588:1: warning: old-style function definition [-Wold-style-definition] 588 | regc(b) | ^~~~ regexp.c: In function 'reginsert': regexp.c:603:1: warning: old-style function definition [-Wold-style-definition] 603 | reginsert(op, opnd) | ^~~~~~~~~ regexp.c: In function 'regtail': regexp.c:632:1: warning: old-style function definition [-Wold-style-definition] 632 | regtail(p, val) | ^~~~~~~ regexp.c:646:24: error: too many arguments to function 'regnext'; expected 0, have 1 646 | temp = regnext(scan); | ^~~~~~~ ~~~~ regexp.c:167:14: note: declared here 167 | STATIC char *regnext(); | ^~~~~~~ regexp.c: In function 'regoptail': regexp.c:664:1: warning: old-style function definition [-Wold-style-definition] 664 | regoptail(p, val) | ^~~~~~~~~ regexp.c:671:9: error: too many arguments to function 'regtail'; expected 0, have 2 671 | regtail(OPERAND(p), val); | ^~~~~~~ regexp.c:632:1: note: declared here 632 | regtail(p, val) | ^~~~~~~ regexp.c: In function 'tpt_regexec': regexp.c:703:1: warning: old-style function definition [-Wold-style-definition] 703 | tpt_regexec(prog, string) | ^~~~~~~~~~~ regexp.c:706:1: error: number of arguments doesn't match prototype 706 | { | ^ ./tptregexp.h:19:12: error: prototype declaration 19 | extern int tpt_regexec(); | ^~~~~~~~~~~ regexp.c:711:17: error: too many arguments to function 'tpt_regerror'; expected 0, have 1 711 | tpt_regerror("NULL parameter"); | ^~~~~~~~~~~~ ~~~~~~~~~~~~~~~~ ./tptregexp.h:21:13: note: declared here 21 | extern void tpt_regerror(); | ^~~~~~~~~~~~ regexp.c:717:17: error: too many arguments to function 'tpt_regerror'; expected 0, have 1 717 | tpt_regerror("corrupted program"); | ^~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~ ./tptregexp.h:21:13: note: declared here 21 | extern void tpt_regerror(); | ^~~~~~~~~~~~ regexp.c:738:24: error: too many arguments to function 'regtry'; expected 0, have 2 738 | return(regtry(prog, string)); | ^~~~~~ ~~~~ regexp.c:689:12: note: declared here 689 | STATIC int regtry(); | ^~~~~~ regexp.c:745:29: error: too many arguments to function 'regtry'; expected 0, have 2 745 | if (regtry(prog, s)) | ^~~~~~ ~~~~ regexp.c:689:12: note: declared here 689 | STATIC int regtry(); | ^~~~~~ regexp.c:752:29: error: too many arguments to function 'regtry'; expected 0, have 2 752 | if (regtry(prog, s)) | ^~~~~~ ~~~~ regexp.c:689:12: note: declared here 689 | STATIC int regtry(); | ^~~~~~ regexp.c: In function 'regtry': regexp.c:764:1: warning: old-style function definition [-Wold-style-definition] 764 | regtry(prog, string) | ^~~~~~ regexp.c:782:13: error: too many arguments to function 'regmatch'; expected 0, have 1 782 | if (regmatch(prog->program + 1)) { | ^~~~~~~~ ~~~~~~~~~~~~~~~~~ regexp.c:690:12: note: declared here 690 | STATIC int regmatch(); | ^~~~~~~~ regexp.c: In function 'regmatch': regexp.c:801:1: warning: old-style function definition [-Wold-style-definition] 801 | regmatch(prog) | ^~~~~~~~ regexp.c:817:24: error: too many arguments to function 'regnext'; expected 0, have 1 817 | next = regnext(scan); | ^~~~~~~ ~~~~ regexp.c:167:14: note: declared here 167 | STATIC char *regnext(); | ^~~~~~~ regexp.c:876:37: error: too many arguments to function 'regmatch'; expected 0, have 1 876 | if (regmatch(next)) { | ^~~~~~~~ ~~~~ regexp.c:801:1: note: declared here 801 | regmatch(prog) | ^~~~~~~~ regexp.c:904:37: error: too many arguments to function 'regmatch'; expected 0, have 1 904 | if (regmatch(next)) { | ^~~~~~~~ ~~~~ regexp.c:801:1: note: declared here 801 | regmatch(prog) | ^~~~~~~~ regexp.c:925:53: error: too many arguments to function 'regmatch'; expected 0, have 1 925 | if (regmatch(OPERAND(scan))) | ^~~~~~~~ regexp.c:801:1: note: declared here 801 | regmatch(prog) | ^~~~~~~~ regexp.c:928:56: error: too many arguments to function 'regnext'; expected 0, have 1 928 | scan = regnext(scan); | ^~~~~~~ ~~~~ regexp.c:167:14: note: declared here 167 | STATIC char *regnext(); | ^~~~~~~ regexp.c:951:38: error: too many arguments to function 'regrepeat'; expected 0, have 1 951 | no = regrepeat(OPERAND(scan)); | ^~~~~~~~~ regexp.c:691:12: note: declared here 691 | STATIC int regrepeat(); | ^~~~~~~~~ regexp.c:955:53: error: too many arguments to function 'regmatch'; expected 0, have 1 955 | if (regmatch(next)) | ^~~~~~~~ ~~~~ regexp.c:801:1: note: declared here 801 | regmatch(prog) | ^~~~~~~~ regexp.c:968:25: error: too many arguments to function 'tpt_regerror'; expected 0, have 1 968 | tpt_regerror("memory corruption"); | ^~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~ ./tptregexp.h:21:13: note: declared here 21 | extern void tpt_regerror(); | ^~~~~~~~~~~~ regexp.c:980:9: error: too many arguments to function 'tpt_regerror'; expected 0, have 1 980 | tpt_regerror("corrupted pointers"); | ^~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~ ./tptregexp.h:21:13: note: declared here 21 | extern void tpt_regerror(); | ^~~~~~~~~~~~ regexp.c: In function 'regrepeat': regexp.c:988:1: warning: old-style function definition [-Wold-style-definition] 988 | regrepeat(p) | ^~~~~~~~~ regexp.c:1021:17: error: too many arguments to function 'tpt_regerror'; expected 0, have 1 1021 | tpt_regerror("internal foulup"); | ^~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~ ./tptregexp.h:21:13: note: declared here 21 | extern void tpt_regerror(); | ^~~~~~~~~~~~ regexp.c: In function 'regnext': regexp.c:1034:1: warning: old-style function definition [-Wold-style-definition] 1034 | regnext(p) | ^~~~~~~ make[2]: *** [Makefile:71: regexp.o] Error 1 make[2]: Leaving directory '/home/pterjan/rpmbuild/BUILD/docbook-to-man-2.0.0-build/docbook-to-man-2.0.0.orig/Instant/tptregexp' make[1]: *** [Makefile:94: dotptregexp] Error 2 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/docbook-to-man-2.0.0-build/docbook-to-man-2.0.0.orig/Instant' make: *** [Makefile:48: all] Error 2 error: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.p6qdeW (%build) RPM build errors: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.p6qdeW (%build) I: [iurt_root_command] ERROR: chroot