D: [iurt_root_command] chroot Building target platforms: x86_64 Building for target x86_64 sh: line 4: [: -j8: integer expression expected Installing /home/pterjan/rpmbuild/SRPMS/mpage-2.5.7-5.mga10.src.rpm Executing(%mkbuilddir): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.g94fnj sh: line 4: [: -j8: integer expression expected Executing(%prep): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.2N0LYl + umask 022 + cd /home/pterjan/rpmbuild/BUILD/mpage-2.5.7-build + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + cd /home/pterjan/rpmbuild/BUILD/mpage-2.5.7-build + rm -rf mpage-2.5.7 + /usr/lib/rpm/rpmuncompress -x /home/pterjan/rpmbuild/SOURCES/mpage-2.5.7.tgz + STATUS=0 + '[' 0 -ne 0 ']' + cd mpage-2.5.7 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + echo 'Patch #0 (mpage-2.5.4-config.patch):' Patch #0 (mpage-2.5.4-config.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .config --fuzz=0 patching file Makefile Hunk #1 succeeded at 47 (offset 8 lines). Hunk #2 succeeded at 58 (offset 8 lines). Hunk #3 succeeded at 115 (offset 8 lines). Hunk #4 succeeded at 186 (offset 8 lines). + echo 'Patch #10 (mpage-2.5.3-j.patch):' Patch #10 (mpage-2.5.3-j.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .jp --fuzz=0 patching file Makefile Hunk #1 succeeded at 81 (offset 8 lines). + echo 'Patch #20 (mpage-mfix.patch):' Patch #20 (mpage-mfix.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .fix --fuzz=0 patching file Contrib/mfix/mfix.c + echo 'Patch #21 (mpage-psprint.patch):' Patch #21 (mpage-psprint.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file Contrib/psprint + echo 'Patch #22 (mpage-2.5.3-japanese-fix.patch):' Patch #22 (mpage-2.5.3-japanese-fix.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file mpage.c Hunk #1 succeeded at 52 (offset 8 lines). patching file text.c Hunk #1 succeeded at 473 (offset 8 lines). + echo 'Patch #23 (mpage-2.5.6-LDFLAGS.diff):' Patch #23 (mpage-2.5.6-LDFLAGS.diff): + /usr/bin/patch --no-backup-if-mismatch -f -p0 --fuzz=0 patching file Makefile Hunk #1 succeeded at 136 (offset 8 lines). Hunk #2 succeeded at 159 (offset 8 lines). + RPM_EC=0 ++ jobs -p + exit 0 sh: line 4: [: -j8: integer expression expected Executing(%build): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.30BXcq + umask 022 + cd /home/pterjan/rpmbuild/BUILD/mpage-2.5.7-build + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd mpage-2.5.7 + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + /usr/bin/make -O -j48 V=1 VERBOSE=1 'RPM_OPT_FLAGS=-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' 'LDFLAGS=-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' sed 's:PREFIX:/usr:' < mpage.1.in > mpage.1 gcc -DPAGE_DEF=\"Letter\" -DLIBDIR=\"/usr/share/mpage\" -DDEFAULT_ENCODING=1 -DDEFAULT_DUPLEX=0 -DDEFAULTSMARGIN=18 -DSPOOLER=BSD_SPOOLER -DKANJI -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wall -c -o util.o util.c util.c: In function 'memgets_init': util.c:11:6: warning: old-style function definition [-Wold-style-definition] 11 | void memgets_init(memarea, size) | ^~~~~~~~~~~~ util.c: In function 'memgets': util.c:21:7: warning: old-style function definition [-Wold-style-definition] 21 | char *memgets(output, maxitems) | ^~~~~~~ gcc -DPAGE_DEF=\"Letter\" -DLIBDIR=\"/usr/share/mpage\" -DDEFAULT_ENCODING=1 -DDEFAULT_DUPLEX=0 -DDEFAULTSMARGIN=18 -DSPOOLER=BSD_SPOOLER -DKANJI -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wall -c -o glob.o glob.c glob.c:391:6: error: conflicting types for 'usage'; have 'void(int)' 391 | void usage(int errcode) | ^~~~~ In file included from glob.c:28: mpage.h:348:6: note: previous declaration of 'usage' with type 'void(void)' 348 | void usage(); | ^~~~~ make: *** [Makefile:148: glob.o] Error 1 make: *** Waiting for unfinished jobs.... gcc -DPAGE_DEF=\"Letter\" -DLIBDIR=\"/usr/share/mpage\" -DDEFAULT_ENCODING=1 -DDEFAULT_DUPLEX=0 -DDEFAULTSMARGIN=18 -DSPOOLER=BSD_SPOOLER -DKANJI -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wall -c -o sample.o sample.c sample.c: In function 'main': sample.c:39:1: warning: old-style function definition [-Wold-style-definition] 39 | main(argc, argv) | ^~~~ sample.c:49:9: error: too many arguments to function 'usage'; expected 0, have 1 49 | usage(currarg); | ^~~~~ ~~~~~~~ In file included from sample.c:25: mpage.h:348:6: note: declared here 348 | void usage(); | ^~~~~ sample.c:53:20: error: too many arguments to function 'do_args'; expected 0, have 3 53 | if ((currarg = do_args(argc, argv, 0)) < 0) { | ^~~~~~~ ~~~~ mpage.h:340:5: note: declared here 340 | int do_args(); | ^~~~~~~ sample.c:54:9: error: too many arguments to function 'usage'; expected 0, have 1 54 | usage(currarg); | ^~~~~ ~~~~~~~ mpage.h:348:6: note: declared here 348 | void usage(); | ^~~~~ sample.c: In function 'do_sample': sample.c:73:5: error: too many arguments to function 'outline_8'; expected 0, have 1 73 | outline_8(stdout); | ^~~~~~~~~ ~~~~~~ mpage.h:362:6: note: declared here 362 | void outline_8(); | ^~~~~~~~~ sample.c:75:5: error: too many arguments to function 'urshow'; expected 0, have 2 75 | urshow(xbase1(), ybase1()); | ^~~~~~ ~~~~~~~~ sample.c:32:13: note: declared here 32 | static void urshow(); | ^~~~~~ sample.c:76:5: error: too many arguments to function 'urshow'; expected 0, have 2 76 | urshow(xbase1(), ybase2()); | ^~~~~~ ~~~~~~~~ sample.c:32:13: note: declared here 32 | static void urshow(); | ^~~~~~ sample.c:77:5: error: too many arguments to function 'urshow'; expected 0, have 2 77 | urshow(xbase1(), ybase3()); | ^~~~~~ ~~~~~~~~ sample.c:32:13: note: declared here 32 | static void urshow(); | ^~~~~~ sample.c:78:5: error: too many arguments to function 'urshow'; expected 0, have 2 78 | urshow(xbase1(), ybase4()); | ^~~~~~ ~~~~~~~~ sample.c:32:13: note: declared here 32 | static void urshow(); | ^~~~~~ sample.c:79:5: error: too many arguments to function 'lrshow'; expected 0, have 2 79 | lrshow(xbase1(), ytop1()); | ^~~~~~ ~~~~~~~~ sample.c:33:13: note: declared here 33 | static void lrshow(); | ^~~~~~ sample.c:80:5: error: too many arguments to function 'lrshow'; expected 0, have 2 80 | lrshow(xbase1(), ytop2()); | ^~~~~~ ~~~~~~~~ sample.c:33:13: note: declared here 33 | static void lrshow(); | ^~~~~~ sample.c:81:5: error: too many arguments to function 'lrshow'; expected 0, have 2 81 | lrshow(xbase1(), ytop3()); | ^~~~~~ ~~~~~~~~ sample.c:33:13: note: declared here 33 | static void lrshow(); | ^~~~~~ sample.c:82:5: error: too many arguments to function 'lrshow'; expected 0, have 2 82 | lrshow(xbase1(), ytop4()); | ^~~~~~ ~~~~~~~~ sample.c:33:13: note: declared here 33 | static void lrshow(); | ^~~~~~ sample.c:83:5: error: too many arguments to function 'ulshow'; expected 0, have 2 83 | ulshow(xbase1()+xwid2(), ybase1()); | ^~~~~~ ~~~~~~~~~~~~~~~~ sample.c:34:13: note: declared here 34 | static void ulshow(); | ^~~~~~ sample.c:84:5: error: too many arguments to function 'ulshow'; expected 0, have 2 84 | ulshow(xbase1()+xwid2(), ybase2()); | ^~~~~~ ~~~~~~~~~~~~~~~~ sample.c:34:13: note: declared here 34 | static void ulshow(); | ^~~~~~ sample.c:85:5: error: too many arguments to function 'ulshow'; expected 0, have 2 85 | ulshow(xbase1()+xwid2(), ybase3()); | ^~~~~~ ~~~~~~~~~~~~~~~~ sample.c:34:13: note: declared here 34 | static void ulshow(); | ^~~~~~ sample.c:86:5: error: too many arguments to function 'ulshow'; expected 0, have 2 86 | ulshow(xbase1()+xwid2(), ybase4()); | ^~~~~~ ~~~~~~~~~~~~~~~~ sample.c:34:13: note: declared here 34 | static void ulshow(); | ^~~~~~ sample.c:87:5: error: too many arguments to function 'llshow'; expected 0, have 2 87 | llshow(xbase1()+xwid2(), ytop1()); | ^~~~~~ ~~~~~~~~~~~~~~~~ sample.c:35:13: note: declared here 35 | static void llshow(); | ^~~~~~ sample.c:88:5: error: too many arguments to function 'llshow'; expected 0, have 2 88 | llshow(xbase1()+xwid2(), ytop2()); | ^~~~~~ ~~~~~~~~~~~~~~~~ sample.c:35:13: note: declared here 35 | static void llshow(); | ^~~~~~ sample.c:89:5: error: too many arguments to function 'llshow'; expected 0, have 2 89 | llshow(xbase1()+xwid2(), ytop3()); | ^~~~~~ ~~~~~~~~~~~~~~~~ sample.c:35:13: note: declared here 35 | static void llshow(); | ^~~~~~ sample.c:90:5: error: too many arguments to function 'llshow'; expected 0, have 2 90 | llshow(xbase1()+xwid2(), ytop4()); | ^~~~~~ ~~~~~~~~~~~~~~~~ sample.c:35:13: note: declared here 35 | static void llshow(); | ^~~~~~ sample.c:92:5: error: too many arguments to function 'urshow'; expected 0, have 2 92 | urshow(xbase2(), ybase1()); | ^~~~~~ ~~~~~~~~ sample.c:32:13: note: declared here 32 | static void urshow(); | ^~~~~~ sample.c:93:5: error: too many arguments to function 'urshow'; expected 0, have 2 93 | urshow(xbase2(), ybase2()); | ^~~~~~ ~~~~~~~~ sample.c:32:13: note: declared here 32 | static void urshow(); | ^~~~~~ sample.c:94:5: error: too many arguments to function 'urshow'; expected 0, have 2 94 | urshow(xbase2(), ybase3()); | ^~~~~~ ~~~~~~~~ sample.c:32:13: note: declared here 32 | static void urshow(); | ^~~~~~ sample.c:95:5: error: too many arguments to function 'urshow'; expected 0, have 2 95 | urshow(xbase2(), ybase4()); | ^~~~~~ ~~~~~~~~ sample.c:32:13: note: declared here 32 | static void urshow(); | ^~~~~~ sample.c:96:5: error: too many arguments to function 'lrshow'; expected 0, have 2 96 | lrshow(xbase2(), ytop1()); | ^~~~~~ ~~~~~~~~ sample.c:33:13: note: declared here 33 | static void lrshow(); | ^~~~~~ sample.c:97:5: error: too many arguments to function 'lrshow'; expected 0, have 2 97 | lrshow(xbase2(), ytop2()); | ^~~~~~ ~~~~~~~~ sample.c:33:13: note: declared here 33 | static void lrshow(); | ^~~~~~ sample.c:98:5: error: too many arguments to function 'lrshow'; expected 0, have 2 98 | lrshow(xbase2(), ytop3()); | ^~~~~~ ~~~~~~~~ sample.c:33:13: note: declared here 33 | static void lrshow(); | ^~~~~~ sample.c:99:5: error: too many arguments to function 'lrshow'; expected 0, have 2 99 | lrshow(xbase2(), ytop4()); | ^~~~~~ ~~~~~~~~ sample.c:33:13: note: declared here 33 | static void lrshow(); | ^~~~~~ sample.c:100:5: error: too many arguments to function 'ulshow'; expected 0, have 2 100 | ulshow(xbase2()+xwid2(), ybase1()); | ^~~~~~ ~~~~~~~~~~~~~~~~ sample.c:34:13: note: declared here 34 | static void ulshow(); | ^~~~~~ sample.c:101:5: error: too many arguments to function 'ulshow'; expected 0, have 2 101 | ulshow(xbase2()+xwid2(), ybase2()); | ^~~~~~ ~~~~~~~~~~~~~~~~ sample.c:34:13: note: declared here 34 | static void ulshow(); | ^~~~~~ sample.c:102:5: error: too many arguments to function 'ulshow'; expected 0, have 2 102 | ulshow(xbase2()+xwid2(), ybase3()); | ^~~~~~ ~~~~~~~~~~~~~~~~ sample.c:34:13: note: declared here 34 | static void ulshow(); | ^~~~~~ sample.c:103:5: error: too many arguments to function 'ulshow'; expected 0, have 2 103 | ulshow(xbase2()+xwid2(), ybase4()); | ^~~~~~ ~~~~~~~~~~~~~~~~ sample.c:34:13: note: declared here 34 | static void ulshow(); | ^~~~~~ sample.c:104:5: error: too many arguments to function 'llshow'; expected 0, have 2 104 | llshow(xbase2()+xwid2(), ytop1()); | ^~~~~~ ~~~~~~~~~~~~~~~~ sample.c:35:13: note: declared here 35 | static void llshow(); | ^~~~~~ sample.c:105:5: error: too many arguments to function 'llshow'; expected 0, have 2 105 | llshow(xbase2()+xwid2(), ytop2()); | ^~~~~~ ~~~~~~~~~~~~~~~~ sample.c:35:13: note: declared here 35 | static void llshow(); | ^~~~~~ sample.c:106:5: error: too many arguments to function 'llshow'; expected 0, have 2 106 | llshow(xbase2()+xwid2(), ytop3()); | ^~~~~~ ~~~~~~~~~~~~~~~~ sample.c:35:13: note: declared here 35 | static void llshow(); | ^~~~~~ sample.c:107:5: error: too many arguments to function 'llshow'; expected 0, have 2 107 | llshow(xbase2()+xwid2(), ytop4()); | ^~~~~~ ~~~~~~~~~~~~~~~~ sample.c:35:13: note: declared here 35 | static void llshow(); | ^~~~~~ sample.c: At top level: sample.c:117:1: error: conflicting types for 'urshow'; have 'void(int, int)' 117 | urshow(int x, int y) | ^~~~~~ sample.c:32:13: note: previous declaration of 'urshow' with type 'void(void)' 32 | static void urshow(); | ^~~~~~ sample.c: In function 'urshow': sample.c:121:5: error: too many arguments to function 'box'; expected 0, have 2 121 | box(x, y); | ^~~ ~ sample.c:36:13: note: declared here 36 | static void box(); | ^~~ sample.c: At top level: sample.c:131:1: error: conflicting types for 'lrshow'; have 'void(int, int)' 131 | lrshow(int x, int y) | ^~~~~~ sample.c:33:13: note: previous declaration of 'lrshow' with type 'void(void)' 33 | static void lrshow(); | ^~~~~~ sample.c: In function 'lrshow': sample.c:134:5: error: too many arguments to function 'box'; expected 0, have 2 134 | box(x, y); | ^~~ ~ sample.c:36:13: note: declared here 36 | static void box(); | ^~~ sample.c: At top level: sample.c:144:1: error: conflicting types for 'ulshow'; have 'void(int, int)' 144 | ulshow(int x, int y) | ^~~~~~ sample.c:34:13: note: previous declaration of 'ulshow' with type 'void(void)' 34 | static void ulshow(); | ^~~~~~ sample.c: In function 'ulshow': sample.c:147:5: error: too many arguments to function 'box'; expected 0, have 2 147 | box(x, y); | ^~~ ~ sample.c:36:13: note: declared here 36 | static void box(); | ^~~ sample.c: At top level: sample.c:158:1: error: conflicting types for 'llshow'; have 'void(int, int)' 158 | llshow(int x, int y) | ^~~~~~ sample.c:35:13: note: previous declaration of 'llshow' with type 'void(void)' 35 | static void llshow(); | ^~~~~~ sample.c: In function 'llshow': sample.c:161:5: error: too many arguments to function 'box'; expected 0, have 2 161 | box(x, y); | ^~~ ~ sample.c:36:13: note: declared here 36 | static void box(); | ^~~ sample.c: At top level: sample.c:172:1: error: conflicting types for 'box'; have 'void(int, int)' 172 | box(int x, int y) | ^~~ sample.c:36:13: note: previous declaration of 'box' with type 'void(void)' 36 | static void box(); | ^~~ sample.c:32:13: warning: 'urshow' used but never defined 32 | static void urshow(); | ^~~~~~ sample.c:33:13: warning: 'lrshow' used but never defined 33 | static void lrshow(); | ^~~~~~ sample.c:34:13: warning: 'ulshow' used but never defined 34 | static void ulshow(); | ^~~~~~ sample.c:35:13: warning: 'llshow' used but never defined 35 | static void llshow(); | ^~~~~~ sample.c:36:13: warning: 'box' used but never defined 36 | static void box(); | ^~~ sample.c:172:1: warning: 'box' defined but not used [-Wunused-function] 172 | box(int x, int y) | ^~~ sample.c:158:1: warning: 'llshow' defined but not used [-Wunused-function] 158 | llshow(int x, int y) | ^~~~~~ sample.c:144:1: warning: 'ulshow' defined but not used [-Wunused-function] 144 | ulshow(int x, int y) | ^~~~~~ sample.c:131:1: warning: 'lrshow' defined but not used [-Wunused-function] 131 | lrshow(int x, int y) | ^~~~~~ sample.c:117:1: warning: 'urshow' defined but not used [-Wunused-function] 117 | urshow(int x, int y) | ^~~~~~ make: *** [Makefile:148: sample.o] Error 1 gcc -DPAGE_DEF=\"Letter\" -DLIBDIR=\"/usr/share/mpage\" -DDEFAULT_ENCODING=1 -DDEFAULT_DUPLEX=0 -DDEFAULTSMARGIN=18 -DSPOOLER=BSD_SPOOLER -DKANJI -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wall -c -o page.o page.c page.c: In function 'check_papersize': page.c:55:13: error: too many arguments to function 'select_pagetype'; expected 0, have 1 55 | select_pagetype(buf + i); | ^~~~~~~~~~~~~~~ ~~~~~~~ In file included from page.c:29: mpage.h:352:5: note: declared here 352 | int select_pagetype(); | ^~~~~~~~~~~~~~~ page.c: In function 'set_page': page.c:70:13: error: too many arguments to function 'select_pagetype'; expected 0, have 1 70 | int i = select_pagetype(opt_page); | ^~~~~~~~~~~~~~~ ~~~~~~~~ mpage.h:352:5: note: declared here 352 | int select_pagetype(); | ^~~~~~~~~~~~~~~ page.c: At top level: page.c:83:1: error: conflicting types for 'select_pagetype'; have 'int(char *)' 83 | select_pagetype(char *pt) | ^~~~~~~~~~~~~~~ mpage.h:352:5: note: previous declaration of 'select_pagetype' with type 'int(void)' 352 | int select_pagetype(); | ^~~~~~~~~~~~~~~ page.c: In function 'outline_1': page.c:355:1: warning: old-style function definition [-Wold-style-definition] 355 | outline_1(outfd) | ^~~~~~~~~ page.c:357:1: error: number of arguments doesn't match prototype 357 | { | ^ mpage.h:359:6: error: prototype declaration 359 | void outline_1(); | ^~~~~~~~~ page.c: In function 'outline_2': page.c:371:1: warning: old-style function definition [-Wold-style-definition] 371 | outline_2(outfd) | ^~~~~~~~~ page.c:373:1: error: number of arguments doesn't match prototype 373 | { | ^ mpage.h:360:6: error: prototype declaration 360 | void outline_2(); | ^~~~~~~~~ page.c:375:9: error: too many arguments to function 'outline_1'; expected 0, have 1 375 | outline_1(outfd); | ^~~~~~~~~ ~~~~~ page.c:355:1: note: declared here 355 | outline_1(outfd) | ^~~~~~~~~ page.c: In function 'outline_4': page.c:385:1: warning: old-style function definition [-Wold-style-definition] 385 | outline_4(outfd) | ^~~~~~~~~ page.c:387:1: error: number of arguments doesn't match prototype 387 | { | ^ mpage.h:361:6: error: prototype declaration 361 | void outline_4(); | ^~~~~~~~~ page.c:389:9: error: too many arguments to function 'outline_2'; expected 0, have 1 389 | outline_2(outfd); | ^~~~~~~~~ ~~~~~ page.c:371:1: note: declared here 371 | outline_2(outfd) | ^~~~~~~~~ page.c: In function 'outline_8': page.c:399:1: warning: old-style function definition [-Wold-style-definition] 399 | outline_8(outfd) | ^~~~~~~~~ page.c:401:1: error: number of arguments doesn't match prototype 401 | { | ^ mpage.h:362:6: error: prototype declaration 362 | void outline_8(); | ^~~~~~~~~ page.c:403:9: error: too many arguments to function 'outline_4'; expected 0, have 1 403 | outline_4(outfd); | ^~~~~~~~~ ~~~~~ page.c:385:1: note: declared here 385 | outline_4(outfd) | ^~~~~~~~~ page.c: In function 'mp_outline': page.c:415:1: warning: old-style function definition [-Wold-style-definition] 415 | mp_outline(outfd, asheet) | ^~~~~~~~~~ page.c:418:1: error: number of arguments doesn't match prototype 418 | { | ^ mpage.h:364:6: error: prototype declaration 364 | void mp_outline(); | ^~~~~~~~~~ page.c:421:10: error: too many arguments to function 'asheet->sh_outline'; expected 0, have 1 421 | (*asheet->sh_outline)(outfd); | ~^~~~~~~~~~~~~~~~~~~~ ~~~~~ mpage.h:186:16: note: declared here 186 | void (*sh_outline)(); /* text to print as outline for */ | ^~~~~~~~~~ page.c: In function 'sheetheader': page.c:431:1: warning: old-style function definition [-Wold-style-definition] 431 | sheetheader(outfd, fname) | ^~~~~~~~~~~ page.c:434:1: error: number of arguments doesn't match prototype 434 | { | ^ mpage.h:363:6: error: prototype declaration 363 | void sheetheader(); | ^~~~~~~~~~~ make: *** [Makefile:148: page.o] Error 1 gcc -DPAGE_DEF=\"Letter\" -DLIBDIR=\"/usr/share/mpage\" -DDEFAULT_ENCODING=1 -DDEFAULT_DUPLEX=0 -DDEFAULTSMARGIN=18 -DSPOOLER=BSD_SPOOLER -DKANJI -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wall -c -o file.o file.c file.c: In function 'do_file': file.c:39:1: warning: old-style function definition [-Wold-style-definition] 39 | do_file(fname, asheet, outfd) | ^~~~~~~ file.c:43:1: error: number of arguments doesn't match prototype 43 | { | ^ In file included from file.c:29: mpage.h:343:6: error: prototype declaration 343 | void do_file(); | ^~~~~~~ file.c:65:13: error: too many arguments to function 'ps_check'; expected 0, have 1 65 | if (ps_check(fd)) | ^~~~~~~~ ~~ mpage.h:366:5: note: declared here 366 | int ps_check(); | ^~~~~~~~ file.c:80:9: error: too many arguments to function 'do_pr_file'; expected 0, have 3 80 | do_pr_file(fname, asheet, outfd); | ^~~~~~~~~~ ~~~~~ mpage.h:344:6: note: declared here 344 | void do_pr_file(); | ^~~~~~~~~~ file.c:96:25: error: too many arguments to function 'do_text_doc'; expected 0, have 4 96 | case IN_ASCII: do_text_doc(fd, asheet, outfd, fname); | ^~~~~~~~~~~ ~~ mpage.h:369:6: note: declared here 369 | void do_text_doc(); | ^~~~~~~~~~~ file.c:98:25: error: too many arguments to function 'do_ps_doc'; expected 0, have 4 98 | case IN_PS: do_ps_doc(fd, asheet, outfd, fname); | ^~~~~~~~~ ~~ mpage.h:367:6: note: declared here 367 | void do_ps_doc(); | ^~~~~~~~~ file.c: In function 'do_pr_file': file.c:116:1: warning: old-style function definition [-Wold-style-definition] 116 | do_pr_file(fname, asheet, outfd) | ^~~~~~~~~~ file.c:120:1: error: number of arguments doesn't match prototype 120 | { | ^ mpage.h:344:6: error: prototype declaration 344 | void do_pr_file(); | ^~~~~~~~~~ file.c:146:9: error: too many arguments to function 'do_text_doc'; expected 0, have 4 146 | do_text_doc(fd, asheet, outfd, fname); | ^~~~~~~~~~~ ~~ mpage.h:369:6: note: declared here 369 | void do_text_doc(); | ^~~~~~~~~~~ file.c: In function 'do_stdin': file.c:160:1: warning: old-style function definition [-Wold-style-definition] 160 | do_stdin(asheet, outfd) | ^~~~~~~~ file.c:163:1: error: number of arguments doesn't match prototype 163 | { | ^ mpage.h:345:6: error: prototype declaration 345 | void do_stdin(); | ^~~~~~~~ file.c:198:5: error: too many arguments to function 'do_file'; expected 0, have 3 198 | do_file(tmpfile, asheet, outfd); | ^~~~~~~ ~~~~~~~ file.c:39:1: note: declared here 39 | do_file(fname, asheet, outfd) | ^~~~~~~ file.c: In function 'do_sheets': file.c:394:1: warning: old-style function definition [-Wold-style-definition] 394 | do_sheets(sheetfunc, inf, asheet, outf) | ^~~~~~~~~ file.c:399:1: error: number of arguments doesn't match prototype 399 | { | ^ mpage.h:346:6: error: prototype declaration 346 | void do_sheets(); | ^~~~~~~~~ file.c:434:18: error: too many arguments to function 'sheetfunc'; expected 0, have 3 434 | if ((*sheetfunc)(inf, asheet, iswanted(sheetno) ? revf : nullf) | ~^~~~~~~~~~~ ~~~ file.c:484:17: error: too many arguments to function 'sheetfunc'; expected 0, have 3 484 | (*sheetfunc)(inf, asheet, iswanted(sheetno) ? | ~^~~~~~~~~~~ ~~~ file.c: In function 'looks_utf8': file.c:599:9: warning: ignoring return value of 'fread' declared with attribute 'warn_unused_result' [-Wunused-result] 599 | fread (buf, sizeof (char), nbytes, fp); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make: *** [Makefile:148: file.o] Error 1 gcc -DPAGE_DEF=\"Letter\" -DLIBDIR=\"/usr/share/mpage\" -DDEFAULT_ENCODING=1 -DDEFAULT_DUPLEX=0 -DDEFAULTSMARGIN=18 -DSPOOLER=BSD_SPOOLER -DKANJI -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wall -c -o text.o text.c text.c: In function 'do_text_doc': text.c:70:1: warning: old-style function definition [-Wold-style-definition] 70 | do_text_doc(fd, asheet, outfd, fname) | ^~~~~~~~~~~ text.c:75:1: error: number of arguments doesn't match prototype 75 | { | ^ In file included from text.c:28: mpage.h:369:6: error: prototype declaration 369 | void do_text_doc(); | ^~~~~~~~~~~ text.c:91:5: error: too many arguments to function 'do_sheets'; expected 0, have 4 91 | do_sheets(do_text_sheet, fd, asheet, outfd ); | ^~~~~~~~~ ~~~~~~~~~~~~~ mpage.h:346:6: note: declared here 346 | void do_sheets(); | ^~~~~~~~~ text.c: In function 'do_text_sheet': text.c:103:1: warning: old-style function definition [-Wold-style-definition] 103 | do_text_sheet(fd, asheet, outfd) | ^~~~~~~~~~~~~ text.c:131:9: error: too many arguments to function 'sheetheader'; expected 0, have 2 131 | sheetheader(outfd, file_name); | ^~~~~~~~~~~ ~~~~~ mpage.h:363:6: note: declared here 363 | void sheetheader(); | ^~~~~~~~~~~ text.c:136:9: error: too many arguments to function 'mp_outline'; expected 0, have 2 136 | mp_outline(outfd, asheet); | ^~~~~~~~~~ ~~~~~ mpage.h:364:6: note: declared here 364 | void mp_outline(); | ^~~~~~~~~~ text.c:157:23: error: too many arguments to function 'text_onepage'; expected 0, have 3 157 | rtn_val = text_onepage(fd, asheet, outfd); | ^~~~~~~~~~~~ ~~ text.c:59:12: note: declared here 59 | static int text_onepage(); | ^~~~~~~~~~~~ text.c:255:19: error: too many arguments to function 'text_onepage'; expected 0, have 3 255 | rtn_val = text_onepage(fd, asheet, outfd); | ^~~~~~~~~~~~ ~~ text.c:59:12: note: declared here 59 | static int text_onepage(); | ^~~~~~~~~~~~ text.c: In function 'text_onepage': text.c:287:1: warning: old-style function definition [-Wold-style-definition] 287 | text_onepage(file, asheet, outfd) | ^~~~~~~~~~~~ text.c:324:16: error: too many arguments to function 'mp_get_text'; expected 0, have 4 324 | text = mp_get_text(file, &loc, asheet, &kcode ); | ^~~~~~~~~~~ ~~~~ text.c:60:14: note: declared here 60 | static char *mp_get_text(); | ^~~~~~~~~~~ text.c: In function 'mp_get_text': text.c:402:1: warning: old-style function definition [-Wold-style-definition] 402 | mp_get_text(infile, locp, asheet, kp) | ^~~~~~~~~~~ make: *** [Makefile:148: text.o] Error 1 gcc -DPAGE_DEF=\"Letter\" -DLIBDIR=\"/usr/share/mpage\" -DDEFAULT_ENCODING=1 -DDEFAULT_DUPLEX=0 -DDEFAULTSMARGIN=18 -DSPOOLER=BSD_SPOOLER -DKANJI -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wall -c -o post.o post.c post.c: In function 'ps_check': post.c:100:1: warning: old-style function definition [-Wold-style-definition] 100 | ps_check(infd) | ^~~~~~~~ post.c:102:1: error: number of arguments doesn't match prototype 102 | { | ^ post.c:88:7: error: prototype declaration 88 | int ps_check(); | ^~~~~~~~ post.c: In function 'ps_gettype': post.c:178:1: warning: old-style function definition [-Wold-style-definition] 178 | ps_gettype(fd, outfd) | ^~~~~~~~~~ post.c: In function 'do_ps_doc': post.c:296:1: warning: old-style function definition [-Wold-style-definition] 296 | do_ps_doc(fd, asheet, outfd, fname) | ^~~~~~~~~ post.c:301:1: error: number of arguments doesn't match prototype 301 | { | ^ post.c:89:7: error: prototype declaration 89 | void do_ps_doc(); | ^~~~~~~~~ post.c:306:19: error: too many arguments to function 'ps_gettype'; expected 0, have 2 306 | ps_posttype = ps_gettype(fd,outfd); | ^~~~~~~~~~ ~~ post.c:178:1: note: declared here 178 | ps_gettype(fd, outfd) | ^~~~~~~~~~ post.c:309:9: error: too many arguments to function 'do_post_doc'; expected 0, have 3 309 | do_post_doc(fd, asheet, outfd); | ^~~~~~~~~~~ ~~ post.c:74:14: note: declared here 74 | static void do_post_doc(); | ^~~~~~~~~~~ post.c: In function 'do_post_doc': post.c:318:1: warning: old-style function definition [-Wold-style-definition] 318 | do_post_doc(fd, asheet, outfd) | ^~~~~~~~~~~ post.c:326:5: error: too many arguments to function 'ps_copyprolog'; expected 0, have 2 326 | ps_copyprolog(fd, outfd); | ^~~~~~~~~~~~~ ~~ post.c:78:14: note: declared here 78 | static void ps_copyprolog(); | ^~~~~~~~~~~~~ post.c:331:5: error: too many arguments to function 'do_sheets'; expected 0, have 4 331 | do_sheets(do_post_sheet, fd, asheet, outfd); | ^~~~~~~~~ ~~~~~~~~~~~~~ In file included from post.c:29: mpage.h:346:6: note: declared here 346 | void do_sheets(); | ^~~~~~~~~ post.c:333:5: error: too many arguments to function 'do_roff_tailer'; expected 0, have 2 333 | do_roff_tailer(fd, outfd); | ^~~~~~~~~~~~~~ ~~ post.c:87:14: note: declared here 87 | static void do_roff_tailer(); | ^~~~~~~~~~~~~~ post.c: In function 'ps_copyprolog': post.c:360:1: warning: old-style function definition [-Wold-style-definition] 360 | ps_copyprolog(fd, outfd) | ^~~~~~~~~~~~~ post.c:379:9: error: too many arguments to function 'ps_roff_copyprolog'; expected 0, have 2 379 | ps_roff_copyprolog(fd, outfd); | ^~~~~~~~~~~~~~~~~~ ~~ post.c:79:14: note: declared here 79 | static void ps_roff_copyprolog(); | ^~~~~~~~~~~~~~~~~~ post.c:384:9: error: too many arguments to function 'ps_mpage_copyprolog'; expected 0, have 2 384 | ps_mpage_copyprolog(fd, outfd); | ^~~~~~~~~~~~~~~~~~~ ~~ post.c:80:14: note: declared here 80 | static void ps_mpage_copyprolog(); | ^~~~~~~~~~~~~~~~~~~ post.c: In function 'ps_roff_copyprolog': post.c:433:1: warning: old-style function definition [-Wold-style-definition] 433 | ps_roff_copyprolog(fd, outfd) | ^~~~~~~~~~~~~~~~~~ post.c: In function 'ps_mpage_copyprolog': post.c:469:1: warning: old-style function definition [-Wold-style-definition] 469 | ps_mpage_copyprolog(fd, outfd) | ^~~~~~~~~~~~~~~~~~~ post.c: In function 'ps_skip_to_page': post.c:487:1: warning: old-style function definition [-Wold-style-definition] 487 | ps_skip_to_page(fd) | ^~~~~~~~~~~~~~~ post.c: In function 'ps_store_to_page': post.c:509:1: warning: old-style function definition [-Wold-style-definition] 509 | ps_store_to_page(fd) | ^~~~~~~~~~~~~~~~ post.c: In function 'do_post_sheet': post.c:560:1: warning: old-style function definition [-Wold-style-definition] 560 | do_post_sheet(fd, asheet, outfd) | ^~~~~~~~~~~~~ post.c:590:9: error: too many arguments to function 'sheetheader'; expected 0, have 2 590 | sheetheader(outfd, file_name); | ^~~~~~~~~~~ ~~~~~ mpage.h:363:6: note: declared here 363 | void sheetheader(); | ^~~~~~~~~~~ post.c:595:9: error: too many arguments to function 'mp_outline'; expected 0, have 2 595 | mp_outline(outfd, asheet); | ^~~~~~~~~~ ~~~~~ mpage.h:364:6: note: declared here 364 | void mp_outline(); | ^~~~~~~~~~ post.c:617:19: error: too many arguments to function 'ps_skip_to_page'; expected 0, have 1 617 | ps_skip_to_page(fd); | ^~~~~~~~~~~~~~~ ~~ post.c:487:1: note: declared here 487 | ps_skip_to_page(fd) | ^~~~~~~~~~~~~~~ post.c:626:28: error: too many arguments to function 'ps_store_to_page'; expected 0, have 1 626 | totlen = ps_store_to_page(fd); | ^~~~~~~~~~~~~~~~ ~~ post.c:509:1: note: declared here 509 | ps_store_to_page(fd) | ^~~~~~~~~~~~~~~~ post.c:756:9: error: too many arguments to function 'ps_sheetsetup'; expected 0, have 1 756 | ps_sheetsetup(outfd); | ^~~~~~~~~~~~~ ~~~~~ post.c:83:14: note: declared here 83 | static void ps_sheetsetup(); | ^~~~~~~~~~~~~ post.c:762:23: error: too many arguments to function 'post_flush_onepage'; expected 0, have 3 762 | rtn_val = post_flush_onepage(totlen, asheet, outfd); | ^~~~~~~~~~~~~~~~~~ ~~~~~~ post.c:91:12: note: declared here 91 | static int post_flush_onepage(); | ^~~~~~~~~~~~~~~~~~ post.c:767:23: error: too many arguments to function 'post_onepage'; expected 0, have 3 767 | rtn_val = post_onepage(fd, asheet, outfd); | ^~~~~~~~~~~~ ~~ post.c:84:14: note: declared here 84 | static int post_onepage(); | ^~~~~~~~~~~~ post.c:893:9: error: too many arguments to function 'ps_sheetsetup'; expected 0, have 1 893 | ps_sheetsetup(outfd); | ^~~~~~~~~~~~~ ~~~~~ post.c:83:14: note: declared here 83 | static void ps_sheetsetup(); | ^~~~~~~~~~~~~ post.c:898:19: error: too many arguments to function 'post_flush_onepage'; expected 0, have 3 898 | rtn_val = post_flush_onepage(totlen, asheet, outfd); | ^~~~~~~~~~~~~~~~~~ ~~~~~~ post.c:91:12: note: declared here 91 | static int post_flush_onepage(); | ^~~~~~~~~~~~~~~~~~ post.c: In function 'ps_sheetsetup': post.c:926:1: warning: old-style function definition [-Wold-style-definition] 926 | ps_sheetsetup(outfd) | ^~~~~~~~~~~~~ post.c: In function 'post_onepage': post.c:947:1: warning: old-style function definition [-Wold-style-definition] 947 | post_onepage(fd, asheet, outfd) | ^~~~~~~~~~~~ post.c:967:19: error: too many arguments to function 'post_one_line'; expected 0, have 5 967 | line_rc = post_one_line(currline, fd, outfd, &indoc, 0); | ^~~~~~~~~~~~~ ~~~~~~~~ post.c:86:14: note: declared here 86 | static int post_one_line(); | ^~~~~~~~~~~~~ post.c: In function 'post_flush_onepage': post.c:980:1: warning: old-style function definition [-Wold-style-definition] 980 | post_flush_onepage(totlen, asheet, outfd) | ^~~~~~~~~~~~~~~~~~ post.c:1001:5: error: too many arguments to function 'memgets_init'; expected 0, have 2 1001 | memgets_init(stored_page, totlen); | ^~~~~~~~~~~~ ~~~~~~~~~~~ mpage.h:371:6: note: declared here 371 | void memgets_init(); | ^~~~~~~~~~~~ post.c:1002:12: error: too many arguments to function 'memgets'; expected 0, have 2 1002 | while (memgets(currline, LINESIZE-1) != NULL) { | ^~~~~~~ ~~~~~~~~ mpage.h:372:7: note: declared here 372 | char *memgets(); | ^~~~~~~ post.c:1004:19: error: too many arguments to function 'post_one_line'; expected 0, have 5 1004 | line_rc = post_one_line(currline, (FILE *) NULL, outfd, &indoc, 1); | ^~~~~~~~~~~~~ ~~~~~~~~ post.c:86:14: note: declared here 86 | static int post_one_line(); | ^~~~~~~~~~~~~ post.c: In function 'post_one_line': post.c:1017:1: warning: old-style function definition [-Wold-style-definition] 1017 | post_one_line(line, fd, outfd, indoc, flush_page) | ^~~~~~~~~~~~~ post.c:1077:35: error: too many arguments to function 'memgets'; expected 0, have 2 1077 | flush_page ? memgets(line, LINESIZE-1) : | ^~~~~~~ ~~~~ mpage.h:372:7: note: declared here 372 | char *memgets(); | ^~~~~~~ post.c: In function 'do_roff_tailer': post.c:1096:1: warning: old-style function definition [-Wold-style-definition] 1096 | do_roff_tailer(fd, outfd) | ^~~~~~~~~~~~~~ post.c: In function 'ps_copyprolog': post.c:414:17: warning: ignoring return value of 'fgets' declared with attribute 'warn_unused_result' [-Wunused-result] 414 | fgets(currline, LINESIZE-1, fd); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make: *** [Makefile:148: post.o] Error 1 gcc -DPAGE_DEF=\"Letter\" -DLIBDIR=\"/usr/share/mpage\" -DDEFAULT_ENCODING=1 -DDEFAULT_DUPLEX=0 -DDEFAULTSMARGIN=18 -DSPOOLER=BSD_SPOOLER -DKANJI -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wall -c -o mpage.o mpage.c mpage.c: In function 'main': mpage.c:45:1: warning: old-style function definition [-Wold-style-definition] 45 | main(argc, argv) | ^~~~ mpage.c:76:9: error: too many arguments to function 'usage'; expected 0, have 1 76 | usage(currarg); | ^~~~~ ~~~~~~~ In file included from mpage.c:28: mpage.h:348:6: note: declared here 348 | void usage(); | ^~~~~ mpage.c:80:20: error: too many arguments to function 'do_args'; expected 0, have 3 80 | if ((currarg = do_args(argc, argv, 0)) < 0) { | ^~~~~~~ ~~~~ mpage.h:340:5: note: declared here 340 | int do_args(); | ^~~~~~~ mpage.c:81:9: error: too many arguments to function 'usage'; expected 0, have 1 81 | usage(currarg); | ^~~~~ ~~~~~~~ mpage.h:348:6: note: declared here 348 | void usage(); | ^~~~~ mpage.c:156:9: error: too many arguments to function 'ps_title'; expected 0, have 2 156 | ps_title(argv[currarg], outfd); | ^~~~~~~~ ~~~~~~~~~~~~~ mpage.c:40:13: note: declared here 40 | static void ps_title(); | ^~~~~~~~ mpage.c:158:13: error: too many arguments to function 'do_file'; expected 0, have 3 158 | do_file(argv[currarg], thesheet, outfd); | ^~~~~~~ ~~~~~~~~~~~~~ mpage.h:343:6: note: declared here 343 | void do_file(); | ^~~~~~~ mpage.c:161:9: error: too many arguments to function 'ps_title'; expected 0, have 2 161 | ps_title("", outfd); | ^~~~~~~~ ~~~~~~~~~ mpage.c:40:13: note: declared here 40 | static void ps_title(); | ^~~~~~~~ mpage.c:162:9: error: too many arguments to function 'do_stdin'; expected 0, have 2 162 | do_stdin(thesheet, outfd); | ^~~~~~~~ ~~~~~~~~ mpage.h:345:6: note: declared here 345 | void do_stdin(); | ^~~~~~~~ mpage.c: In function 'ps_title': mpage.c:219:1: warning: old-style function definition [-Wold-style-definition] 219 | ps_title(name, outfd) | ^~~~~~~~ make: *** [Makefile:148: mpage.o] Error 1 gcc -DPAGE_DEF=\"Letter\" -DLIBDIR=\"/usr/share/mpage\" -DDEFAULT_ENCODING=1 -DDEFAULT_DUPLEX=0 -DDEFAULTSMARGIN=18 -DSPOOLER=BSD_SPOOLER -DKANJI -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wall -c -o args.o args.c args.c:40:1: error: conflicting types for 'do_args'; have 'int(int, char **, int)' 40 | do_args(int argc, char **argv, int envflag) | ^~~~~~~ In file included from args.c:28: mpage.h:340:5: note: previous declaration of 'do_args' with type 'int(void)' 340 | int do_args(); | ^~~~~~~ args.c: In function 'do_args': args.c:112:25: error: too many arguments to function 'select_pagetype'; expected 0, have 1 112 | select_pagetype(optstr); | ^~~~~~~~~~~~~~~ ~~~~~~ mpage.h:352:5: note: declared here 352 | int select_pagetype(); | ^~~~~~~~~~~~~~~ make: *** [Makefile:148: args.o] Error 1 error: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.30BXcq (%build) RPM build errors: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.30BXcq (%build) I: [iurt_root_command] ERROR: chroot