D: [iurt_root_command] chroot
Building target platforms: x86_64
Building for target x86_64
sh: line 4: [: -j8: integer expression expected
Installing /home/pterjan/rpmbuild/SRPMS/lslk-1.29-23.mga10.src.rpm
Executing(%mkbuilddir): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.ufOZUV
sh: line 4: [: -j8: integer expression expected
Executing(%prep): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.OVwerU
+ umask 022
+ cd /home/pterjan/rpmbuild/BUILD/lslk-1.29-build
+ '[' 1 -eq 1 ']'
+ '[' 1 -eq 1 ']'
+ '[' 1 -eq 1 ']'
+ cd /home/pterjan/rpmbuild/BUILD/lslk-1.29-build
+ rm -rf lslk
+ /usr/bin/mkdir -p lslk
+ cd lslk
+ /usr/lib/rpm/rpmuncompress -x /home/pterjan/rpmbuild/SOURCES/lslk_1.29_W.tar.bz2
+ STATUS=0
+ '[' 0 -ne 0 ']'
+ /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w .
+ tar xf lslk_1.29.tar
+ '[' -d lslk_1.29 ']'
+ cd lslk_1.29
+ echo 'Patch #0 (lslk-gcc14.patch):'
Patch #0 (lslk-gcc14.patch):
+ /usr/bin/patch --no-backup-if-mismatch -f -p2 --fuzz=0
File main.c is read-only; trying to patch anyway
patching file main.c
File safe.c is read-only; trying to patch anyway
patching file safe.c
+ RPM_EC=0
++ jobs -p
+ exit 0
sh: line 4: [: -j8: integer expression expected
Executing(%build): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.lh6xTt
+ umask 022
+ cd /home/pterjan/rpmbuild/BUILD/lslk-1.29-build
+ CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full'
+ export CFLAGS
+ CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full'
+ export CXXFLAGS
+ FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full '
+ export FFLAGS
+ FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full '
+ export FCFLAGS
+ VALAFLAGS=-g
+ export VALAFLAGS
+ RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn'
+ export RUSTFLAGS
+ LDFLAGS='-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld'
+ export LDFLAGS
+ LT_SYS_LIBRARY_PATH=/usr/lib64:
+ export LT_SYS_LIBRARY_PATH
+ CC=gcc
+ export CC
+ CXX=g++
+ export CXX
+ cd lslk
+ '[' 1 -eq 1 ']'
+ '[' 1 -eq 1 ']'
+ '[' -d lslk_1.29 ']'
+ cd lslk_1.29
+ ./Configure -n linux
rm -f dmnt.c dlock.c dlock1.c dstore.c dlslk.h dproto.h kernelbase.h machine.h machine.h.old new_machine.h Makefile
ln -s dialects/linux/proc/dlock.c dlock.c
ln -s dialects/linux/proc/dmnt.c dmnt.c
ln -s dialects/linux/proc/dlslk.h dlslk.h
ln -s dialects/linux/proc/dproto.h dproto.h
ln -s dialects/linux/proc/machine.h machine.h
Makefile created.
+ /usr/bin/make -O -j48 V=1 VERBOSE=1 'DEBUG=-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC' CFGF=-DLINUXV=228
Constructing version.h
gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC  -DLINUXV=228    -c -o store.o store.c
gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC  -DLINUXV=228    -c -o safe.o safe.c
safe.c: In function 'doinchild':
safe.c:121:1: warning: old-style function definition [-Wold-style-definition]
  121 | doinchild(fn, fp, rbuf, rbln)
      | ^~~~~~~~~
safe.c:210:30: error: too many arguments to function 'r_fn'; expected 0, have 3
  210 |                         rv = r_fn(r_arg, r_rbuf, r_rbln);
      |                              ^~~~ ~~~~~
safe.c:263:18: error: too many arguments to function 'fn'; expected 0, have 3
  263 |             rv = fn(fp, rbuf, rbln);
      |                  ^~ ~~
safe.c: In function 'dolstat':
safe.c:281:1: warning: old-style function definition [-Wold-style-definition]
  281 | dolstat(path, rbuf, rbln)
      | ^~~~~~~
safe.c: In function 'doreadlink':
safe.c:298:1: warning: old-style function definition [-Wold-style-definition]
  298 | doreadlink(path, rbuf, rbln)
      | ^~~~~~~~~~
safe.c: In function 'Exit':
safe.c:312:1: warning: old-style function definition [-Wold-style-definition]
  312 | Exit(xv)
      | ^~~~
safe.c: In function 'handleint':
safe.c:332:1: warning: old-style function definition [-Wold-style-definition]
  332 | handleint(sig)
      | ^~~~~~~~~
safe.c: In function 'Readlink':
safe.c:344:1: warning: old-style function definition [-Wold-style-definition]
  344 | Readlink(arg)
      | ^~~~~~~~
safe.c:388:39: error: passing argument 1 of 'doinchild' from incompatible pointer type [-Wincompatible-pointer-types]
  388 |                 if ((llen = doinchild(doreadlink, tbuf, lbuf, sizeof(lbuf) - 1))
      |                                       ^~~~~~~~~~
      |                                       |
      |                                       int (*)(char *, char *, int)
safe.c:122:15: note: expected 'int (*)(void)' but argument is of type 'int (*)(char *, char *, int)'
  122 |         int (*fn)();                    /* function to perform */
      |               ^~
safe.c:298:1: note: 'doreadlink' declared here
  298 | doreadlink(path, rbuf, rbln)
      | ^~~~~~~~~~
safe.c: In function 'statsafely':
safe.c:496:1: warning: old-style function definition [-Wold-style-definition]
  496 | statsafely(path, buf)
      | ^~~~~~~~~~
safe.c:508:26: error: passing argument 1 of 'doinchild' from incompatible pointer type [-Wincompatible-pointer-types]
  508 |         return(doinchild(dolstat, path, (char *)buf, sizeof(struct stat)));
      |                          ^~~~~~~
      |                          |
      |                          int (*)(char *, char *, int)
safe.c:122:15: note: expected 'int (*)(void)' but argument is of type 'int (*)(char *, char *, int)'
  122 |         int (*fn)();                    /* function to perform */
      |               ^~
safe.c:281:1: note: 'dolstat' declared here
  281 | dolstat(path, rbuf, rbln)
      | ^~~~~~~
make: *** [<builtin>: safe.o] Error 1
make: *** Waiting for unfinished jobs....
gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC  -DLINUXV=228    -c -o dlock.o dlock.c
dlock.c: In function 'get_cmdnm':
dlock.c:98:1: warning: old-style function definition [-Wold-style-definition]
   98 | get_cmdnm(lp)
      | ^~~~~~~~~
dlock.c: In function 'print_dev':
dlock.c:257:1: warning: old-style function definition [-Wold-style-definition]
  257 | print_dev(lp)
      | ^~~~~~~~~
dlock.c: In function 'savelock':
dlock.c:272:1: warning: old-style function definition [-Wold-style-definition]
  272 | savelock(fp)
      | ^~~~~~~~
gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC  -DLINUXV=228    -c -o dmnt.o dmnt.c
dmnt.c: In function 'get_fields':
dmnt.c:56:1: warning: old-style function definition [-Wold-style-definition]
   56 | get_fields(ln, sep, fr)
      | ^~~~~~~~~~
dmnt.c:99:46: warning: format '%d' expects argument of type 'int', but argument 4 has type 'size_t' {aka 'long unsigned int'} [-Wformat=]
   99 |                         "%s: can't allocate %d bytes for field pointers.\n",
      |                                             ~^
      |                                              |
      |                                              int
      |                                             %ld
  100 |                         Pn, len);
      |                             ~~~               
      |                             |
      |                             size_t {aka long unsigned int}
dmnt.c: In function 'readmnt':
dmnt.c:155:42: warning: format '%d' expects argument of type 'int', but argument 4 has type 'size_t' {aka 'long unsigned int'} [-Wformat=]
  155 |                     "%s: can't allocate %d bytes for directory: %s\n",
      |                                         ~^
      |                                          |
      |                                          int
      |                                         %ld
  156 |                     Pn, len, fp[1]);
      |                         ~~~               
      |                         |
      |                         size_t {aka long unsigned int}
dmnt.c:216:42: warning: format '%d' expects argument of type 'int', but argument 4 has type 'size_t' {aka 'long unsigned int'} [-Wformat=]
  216 |                     "%s: can't allocate %d bytes for file system: %s\n",
      |                                         ~^
      |                                          |
      |                                          int
      |                                         %ld
  217 |                     Pn, len, fp[0]);
      |                         ~~~               
      |                         |
      |                         size_t {aka long unsigned int}
gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC  -DLINUXV=228    -c -o main.o main.c
main.c: In function 'main':
main.c:48:5: warning: old-style function definition [-Wold-style-definition]
   48 | int main(argc, argv)
      |     ^~~~
main.c: In function 'comppid':
main.c:278:1: warning: old-style function definition [-Wold-style-definition]
  278 | comppid(a1, a2)
      | ^~~~~~~
gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC  -DLINUXV=228    -c -o arg.o arg.c
arg.c: In function 'enter_nwad':
arg.c:60:1: warning: old-style function definition [-Wold-style-definition]
   60 | enter_nwad(opt)
      | ^~~~~~~~~~
arg.c: In function 'enter_pid':
arg.c:129:1: warning: old-style function definition [-Wold-style-definition]
  129 | enter_pid(opt)
      | ^~~~~~~~~
arg.c: In function 'isnullstr':
arg.c:198:1: warning: old-style function definition [-Wold-style-definition]
  198 | isnullstr(s)
      | ^~~~~~~~~
arg.c: In function 'usage':
arg.c:217:1: warning: old-style function definition [-Wold-style-definition]
  217 | usage(xv)
      | ^~~~~
gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC  -DLINUXV=228    -c -o misc.o misc.c
misc.c: In function 'get_haddr':
misc.c:143:1: warning: old-style function definition [-Wold-style-definition]
  143 | get_haddr(ty, hn, a, err)
      | ^~~~~~~~~
misc.c: In function 'is_readable':
misc.c:296:1: warning: old-style function definition [-Wold-style-definition]
  296 | is_readable(path, msg)
      | ^~~~~~~~~~~
misc.c: In function 'print_lock_info':
misc.c:314:1: warning: old-style function definition [-Wold-style-definition]
  314 | print_lock_info(sp)
      | ^~~~~~~~~~~~~~~
misc.c:413:45: warning: format '%d' expects argument of type 'int', but argument 6 has type 'long unsigned int' [-Wformat=]
  413 |                     (void) printf("%-*.*s %*d %*s %*ld ",
      |                                           ~~^
      |                                             |
      |                                             int
      |                                           %*ld
  414 |                         srcl, srcl, src,
  415 |                         pidl, lp->pid,
      |                               ~~~~~~~        
      |                                 |
      |                                 long unsigned int
error: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.lh6xTt (%build)

RPM build errors:
    Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.lh6xTt (%build)
I: [iurt_root_command] ERROR: chroot