D: [iurt_root_command] chroot Building target platforms: x86_64 Building for target x86_64 sh: line 4: [: -j8: integer expression expected Installing /home/pterjan/rpmbuild/SRPMS/perl-YAML-Syck-1.340.0-6.mga10.src.rpm Executing(%mkbuilddir): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.hWjRlA sh: line 4: [: -j8: integer expression expected Executing(%prep): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.AKP3Sd + umask 022 + cd /home/pterjan/rpmbuild/BUILD/perl-YAML-Syck-1.340.0-build + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + cd /home/pterjan/rpmbuild/BUILD/perl-YAML-Syck-1.340.0-build + rm -rf YAML-Syck-1.34 + /usr/lib/rpm/rpmuncompress -x /home/pterjan/rpmbuild/SOURCES/YAML-Syck-1.34.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd YAML-Syck-1.34 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + RPM_EC=0 ++ jobs -p + exit 0 sh: line 4: [: -j8: integer expression expected Executing(%build): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.RLZSJL + umask 022 + cd /home/pterjan/rpmbuild/BUILD/perl-YAML-Syck-1.340.0-build + CFLAGS='-O2 -g -pipe -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd YAML-Syck-1.34 + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + /usr/bin/perl Makefile.PL INSTALLDIRS=vendor Checking if your kit is complete... Looks good Generating a Unix-style Makefile Writing Makefile for YAML::Syck Writing MYMETA.yml and MYMETA.json + /usr/bin/make -O -j48 V=1 VERBOSE=1 'OPTIMIZE=-O2 -g -pipe -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' Running Mkbootstrap for Syck () chmod 644 "Syck.bs" "/usr/bin/perl5.40.1" -MExtUtils::Command::MM -e 'cp_nonempty' -- Syck.bs blib/arch/auto/YAML/Syck/Syck.bs 644 cp lib/YAML/Loader/Syck.pm blib/lib/YAML/Loader/Syck.pm cp lib/JSON/Syck.pm blib/lib/JSON/Syck.pm cp lib/YAML/Dumper/Syck.pm blib/lib/YAML/Dumper/Syck.pm cp lib/YAML/Syck.pm blib/lib/YAML/Syck.pm gcc -c -I. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -g -pipe -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -DVERSION=\"1.34\" -DXS_VERSION=\"1.34\" -fPIC "-I/usr/lib64/perl5/CORE" handler.c handler.c: In function 'syck_hdlr_add_anchor': handler.c:49:14: error: too many arguments to function 'st_lookup'; expected 0, have 3 49 | if ( st_lookup( p->bad_anchors, (st_data_t)a, (st_data_t *)&bad ) ) | ^~~~~~~~~ ~~~~~~~~~~~~~~ In file included from syck.h:36, from handler.c:10: syck_st.h:34:18: note: declared here 34 | int st_insert(), st_lookup(); | ^~~~~~~~~ handler.c:62:10: error: too many arguments to function 'st_lookup'; expected 0, have 3 62 | if ( st_lookup( p->anchors, (st_data_t)a, (st_data_t *)&ntmp ) ) | ^~~~~~~~~ ~~~~~~~~~~ syck_st.h:34:18: note: declared here 34 | int st_insert(), st_lookup(); | ^~~~~~~~~ handler.c:69:5: error: too many arguments to function 'st_insert'; expected 0, have 3 69 | st_insert( p->anchors, (st_data_t)a, (st_data_t)n ); | ^~~~~~~~~ ~~~~~~~~~~ syck_st.h:34:5: note: declared here 34 | int st_insert(), st_lookup(); | ^~~~~~~~~ handler.c: In function 'syck_hdlr_remove_anchor': handler.c:82:10: error: too many arguments to function 'st_delete'; expected 0, have 3 82 | if ( st_delete( p->anchors, (st_data_t *)&atmp, (st_data_t *)&ntmp ) ) | ^~~~~~~~~ ~~~~~~~~~~ syck_st.h:33:5: note: declared here 33 | int st_delete(), st_delete_safe(); | ^~~~~~~~~ handler.c:89:5: error: too many arguments to function 'st_insert'; expected 0, have 3 89 | st_insert( p->anchors, (st_data_t)a, (st_data_t)1 ); | ^~~~~~~~~ ~~~~~~~~~~ syck_st.h:34:5: note: declared here 34 | int st_insert(), st_lookup(); | ^~~~~~~~~ handler.c: In function 'syck_hdlr_get_anchor': handler.c:99:14: error: too many arguments to function 'st_lookup'; expected 0, have 3 99 | if ( st_lookup( p->anchors, (st_data_t)a, (st_data_t *)&n ) ) | ^~~~~~~~~ ~~~~~~~~~~ syck_st.h:34:18: note: declared here 34 | int st_insert(), st_lookup(); | ^~~~~~~~~ handler.c:112:24: error: too many arguments to function 'st_lookup'; expected 0, have 3 112 | if ( ! st_lookup( p->bad_anchors, (st_data_t)a, (st_data_t *)&n ) ) | ^~~~~~~~~ ~~~~~~~~~~~~~~ syck_st.h:34:18: note: declared here 34 | int st_insert(), st_lookup(); | ^~~~~~~~~ handler.c:115:21: error: too many arguments to function 'st_insert'; expected 0, have 3 115 | st_insert( p->bad_anchors, (st_data_t)a, (st_data_t)n ); | ^~~~~~~~~ ~~~~~~~~~~~~~~ syck_st.h:34:5: note: declared here 34 | int st_insert(), st_lookup(); | ^~~~~~~~~ make: *** [Makefile:370: handler.o] Error 1 make: *** Waiting for unfinished jobs.... gcc -c -I. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -g -pipe -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -DVERSION=\"1.34\" -DXS_VERSION=\"1.34\" -fPIC "-I/usr/lib64/perl5/CORE" syck_st.c syck_st.c:55:12: warning: conflicting types for built-in function 'strcmp'; expected 'int(const char *, const char *)' [-Wbuiltin-declaration-mismatch] 55 | extern int strcmp(); | ^~~~~~ syck_st.c:9:1: note: 'strcmp' is declared in header '' 8 | #include "syck_st.h" +++ |+#include 9 | syck_st.c: In function 'new_size': syck_st.c:114:1: warning: old-style function definition [-Wold-style-definition] 114 | new_size(size) | ^~~~~~~~ syck_st.c: In function 'st_init_table_with_size': syck_st.c:152:1: warning: old-style function definition [-Wold-style-definition] 152 | st_init_table_with_size(type, size) | ^~~~~~~~~~~~~~~~~~~~~~~ syck_st.c:155:1: error: number of arguments doesn't match prototype 155 | { | ^ In file included from syck_st.c:8: syck_st.h:28:11: error: prototype declaration 28 | st_table *st_init_table_with_size(); | ^~~~~~~~~~~~~~~~~~~~~~~ syck_st.c: In function 'st_init_table': syck_st.c:177:1: warning: old-style function definition [-Wold-style-definition] 177 | st_init_table(type) | ^~~~~~~~~~~~~ syck_st.c:179:1: error: number of arguments doesn't match prototype 179 | { | ^ syck_st.h:27:11: error: prototype declaration 27 | st_table *st_init_table(); | ^~~~~~~~~~~~~ syck_st.c:180:12: error: too many arguments to function 'st_init_table_with_size'; expected 0, have 2 180 | return st_init_table_with_size(type, 0); | ^~~~~~~~~~~~~~~~~~~~~~~ ~~~~ syck_st.c:152:1: note: declared here 152 | st_init_table_with_size(type, size) | ^~~~~~~~~~~~~~~~~~~~~~~ syck_st.c: In function 'st_init_numtable': syck_st.c:186:12: error: too many arguments to function 'st_init_table'; expected 0, have 1 186 | return st_init_table(&type_numhash); | ^~~~~~~~~~~~~ ~~~~~~~~~~~~~ syck_st.c:177:1: note: declared here 177 | st_init_table(type) | ^~~~~~~~~~~~~ syck_st.c: In function 'st_init_numtable_with_size': syck_st.c:190:1: warning: old-style function definition [-Wold-style-definition] 190 | st_init_numtable_with_size(size) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ syck_st.c:192:1: error: number of arguments doesn't match prototype 192 | { | ^ syck_st.h:30:11: error: prototype declaration 30 | st_table *st_init_numtable_with_size(); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ syck_st.c:193:12: error: too many arguments to function 'st_init_table_with_size'; expected 0, have 2 193 | return st_init_table_with_size(&type_numhash, size); | ^~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~ syck_st.c:152:1: note: declared here 152 | st_init_table_with_size(type, size) | ^~~~~~~~~~~~~~~~~~~~~~~ syck_st.c: In function 'st_init_strtable': syck_st.c:199:12: error: too many arguments to function 'st_init_table'; expected 0, have 1 199 | return st_init_table(&type_strhash); | ^~~~~~~~~~~~~ ~~~~~~~~~~~~~ syck_st.c:177:1: note: declared here 177 | st_init_table(type) | ^~~~~~~~~~~~~ syck_st.c: In function 'st_init_strtable_with_size': syck_st.c:203:1: warning: old-style function definition [-Wold-style-definition] 203 | st_init_strtable_with_size(size) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ syck_st.c:205:1: error: number of arguments doesn't match prototype 205 | { | ^ syck_st.h:32:11: error: prototype declaration 32 | st_table *st_init_strtable_with_size(); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ syck_st.c:206:12: error: too many arguments to function 'st_init_table_with_size'; expected 0, have 2 206 | return st_init_table_with_size(&type_strhash, size); | ^~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~ syck_st.c:152:1: note: declared here 152 | st_init_table_with_size(type, size) | ^~~~~~~~~~~~~~~~~~~~~~~ syck_st.c: In function 'st_free_table': syck_st.c:210:1: warning: old-style function definition [-Wold-style-definition] 210 | st_free_table(table) | ^~~~~~~~~~~~~ syck_st.c:212:1: error: number of arguments doesn't match prototype 212 | { | ^ syck_st.h:35:37: error: prototype declaration 35 | void st_foreach(), st_add_direct(), st_free_table(), st_cleanup_safe(); | ^~~~~~~~~~~~~ syck_st.c: In function 'st_lookup': syck_st.c:250:1: warning: old-style function definition [-Wold-style-definition] 250 | st_lookup(table, key, value) | ^~~~~~~~~ syck_st.c:254:1: error: number of arguments doesn't match prototype 254 | { | ^ syck_st.h:34:18: error: prototype declaration 34 | int st_insert(), st_lookup(); | ^~~~~~~~~ syck_st.c:69:43: error: too many arguments to function 'table->type->hash'; expected 0, have 1 69 | #define do_hash(key,table) (unsigned int)(*(table)->type->hash)((key)) | ~^~~~~~~~~~~~~~~~~~~~~ ~~~~~ syck_st.c:258:16: note: in expansion of macro 'do_hash' 258 | hash_val = do_hash(key, table); | ^~~~~~~ syck_st.h:13:11: note: declared here 13 | int (*hash)(); | ^~~~ syck_st.c:67:40: error: too many arguments to function 'table->type->compare'; expected 0, have 2 67 | #define EQUAL(table,x,y) ((x)==(y) || (*table->type->compare)((x),(y)) == 0) | ~^~~~~~~~~~~~~~~~~~~~~~ ~~~ syck_st.c:229:45: note: in expansion of macro 'EQUAL' 229 | ((ptr) != 0 && (ptr->hash != (hash_val) || !EQUAL((table), (key), (ptr)->key))) | ^~~~~ syck_st.c:240:9: note: in expansion of macro 'PTR_NOT_EQUAL' 240 | if (PTR_NOT_EQUAL(table, ptr, hash_val, key)) {\ | ^~~~~~~~~~~~~ syck_st.c:259:5: note: in expansion of macro 'FIND_ENTRY' 259 | FIND_ENTRY(table, ptr, hash_val, bin_pos); | ^~~~~~~~~~ syck_st.h:12:11: note: declared here 12 | int (*compare)(); | ^~~~~~~ syck_st.c:67:40: error: too many arguments to function 'table->type->compare'; expected 0, have 2 67 | #define EQUAL(table,x,y) ((x)==(y) || (*table->type->compare)((x),(y)) == 0) | ~^~~~~~~~~~~~~~~~~~~~~~ ~~~ syck_st.c:229:45: note: in expansion of macro 'EQUAL' 229 | ((ptr) != 0 && (ptr->hash != (hash_val) || !EQUAL((table), (key), (ptr)->key))) | ^~~~~ syck_st.c:242:16: note: in expansion of macro 'PTR_NOT_EQUAL' 242 | while (PTR_NOT_EQUAL(table, ptr->next, hash_val, key)) {\ | ^~~~~~~~~~~~~ syck_st.c:259:5: note: in expansion of macro 'FIND_ENTRY' 259 | FIND_ENTRY(table, ptr, hash_val, bin_pos); | ^~~~~~~~~~ syck_st.h:12:11: note: declared here 12 | int (*compare)(); | ^~~~~~~ syck_st.c: In function 'st_insert': syck_st.c:289:1: warning: old-style function definition [-Wold-style-definition] 289 | st_insert(table, key, value) | ^~~~~~~~~ syck_st.c:293:1: error: number of arguments doesn't match prototype 293 | { | ^ syck_st.h:34:5: error: prototype declaration 34 | int st_insert(), st_lookup(); | ^~~~~~~~~ syck_st.c:69:43: error: too many arguments to function 'table->type->hash'; expected 0, have 1 69 | #define do_hash(key,table) (unsigned int)(*(table)->type->hash)((key)) | ~^~~~~~~~~~~~~~~~~~~~~ ~~~~~ syck_st.c:297:16: note: in expansion of macro 'do_hash' 297 | hash_val = do_hash(key, table); | ^~~~~~~ syck_st.h:13:11: note: declared here 13 | int (*hash)(); | ^~~~ syck_st.c:67:40: error: too many arguments to function 'table->type->compare'; expected 0, have 2 67 | #define EQUAL(table,x,y) ((x)==(y) || (*table->type->compare)((x),(y)) == 0) | ~^~~~~~~~~~~~~~~~~~~~~~ ~~~ syck_st.c:229:45: note: in expansion of macro 'EQUAL' 229 | ((ptr) != 0 && (ptr->hash != (hash_val) || !EQUAL((table), (key), (ptr)->key))) | ^~~~~ syck_st.c:240:9: note: in expansion of macro 'PTR_NOT_EQUAL' 240 | if (PTR_NOT_EQUAL(table, ptr, hash_val, key)) {\ | ^~~~~~~~~~~~~ syck_st.c:298:5: note: in expansion of macro 'FIND_ENTRY' 298 | FIND_ENTRY(table, ptr, hash_val, bin_pos); | ^~~~~~~~~~ syck_st.h:12:11: note: declared here 12 | int (*compare)(); | ^~~~~~~ syck_st.c:67:40: error: too many arguments to function 'table->type->compare'; expected 0, have 2 67 | #define EQUAL(table,x,y) ((x)==(y) || (*table->type->compare)((x),(y)) == 0) | ~^~~~~~~~~~~~~~~~~~~~~~ ~~~ syck_st.c:229:45: note: in expansion of macro 'EQUAL' 229 | ((ptr) != 0 && (ptr->hash != (hash_val) || !EQUAL((table), (key), (ptr)->key))) | ^~~~~ syck_st.c:242:16: note: in expansion of macro 'PTR_NOT_EQUAL' 242 | while (PTR_NOT_EQUAL(table, ptr->next, hash_val, key)) {\ | ^~~~~~~~~~~~~ syck_st.c:298:5: note: in expansion of macro 'FIND_ENTRY' 298 | FIND_ENTRY(table, ptr, hash_val, bin_pos); | ^~~~~~~~~~ syck_st.h:12:11: note: declared here 12 | int (*compare)(); | ^~~~~~~ syck_st.c:274:9: error: too many arguments to function 'rehash'; expected 0, have 1 274 | rehash(table);\ | ^~~~~~ syck_st.c:301:9: note: in expansion of macro 'ADD_DIRECT' 301 | ADD_DIRECT(table, key, value, hash_val, bin_pos); | ^~~~~~~~~~ syck_st.c:62:13: note: declared here 62 | static void rehash(); | ^~~~~~ syck_st.c: In function 'st_add_direct': syck_st.c:311:1: warning: old-style function definition [-Wold-style-definition] 311 | st_add_direct(table, key, value) | ^~~~~~~~~~~~~ syck_st.c:315:1: error: number of arguments doesn't match prototype 315 | { | ^ syck_st.h:35:20: error: prototype declaration 35 | void st_foreach(), st_add_direct(), st_free_table(), st_cleanup_safe(); | ^~~~~~~~~~~~~ syck_st.c:69:43: error: too many arguments to function 'table->type->hash'; expected 0, have 1 69 | #define do_hash(key,table) (unsigned int)(*(table)->type->hash)((key)) | ~^~~~~~~~~~~~~~~~~~~~~ ~~~~~ syck_st.c:318:16: note: in expansion of macro 'do_hash' 318 | hash_val = do_hash(key, table); | ^~~~~~~ syck_st.h:13:11: note: declared here 13 | int (*hash)(); | ^~~~ syck_st.c:274:9: error: too many arguments to function 'rehash'; expected 0, have 1 274 | rehash(table);\ | ^~~~~~ syck_st.c:320:5: note: in expansion of macro 'ADD_DIRECT' 320 | ADD_DIRECT(table, key, value, hash_val, bin_pos); | ^~~~~~~~~~ syck_st.c:62:13: note: declared here 62 | static void rehash(); | ^~~~~~ syck_st.c: In function 'rehash': syck_st.c:324:1: warning: old-style function definition [-Wold-style-definition] 324 | rehash(table) | ^~~~~~ syck_st.c: In function 'st_copy': syck_st.c:350:1: warning: old-style function definition [-Wold-style-definition] 350 | st_copy(old_table) | ^~~~~~~ syck_st.c:352:1: error: number of arguments doesn't match prototype 352 | { | ^ syck_st.h:36:11: error: prototype declaration 36 | st_table *st_copy(); | ^~~~~~~ syck_st.c: In function 'st_delete': syck_st.c:391:1: warning: old-style function definition [-Wold-style-definition] 391 | st_delete(table, key, value) | ^~~~~~~~~ syck_st.c:395:1: error: number of arguments doesn't match prototype 395 | { | ^ syck_st.h:33:5: error: prototype declaration 33 | int st_delete(), st_delete_safe(); | ^~~~~~~~~ syck_st.c:69:43: error: too many arguments to function 'table->type->hash'; expected 0, have 1 69 | #define do_hash(key,table) (unsigned int)(*(table)->type->hash)((key)) | ~^~~~~~~~~~~~~~~~~~~~~ ~~~~~ syck_st.c:70:33: note: in expansion of macro 'do_hash' 70 | #define do_hash_bin(key,table) (do_hash(key, table)%(table)->num_bins) | ^~~~~~~ syck_st.c:400:16: note: in expansion of macro 'do_hash_bin' 400 | hash_val = do_hash_bin(*key, table); | ^~~~~~~~~~~ syck_st.h:13:11: note: declared here 13 | int (*hash)(); | ^~~~ syck_st.c:67:40: error: too many arguments to function 'table->type->compare'; expected 0, have 2 67 | #define EQUAL(table,x,y) ((x)==(y) || (*table->type->compare)((x),(y)) == 0) | ~^~~~~~~~~~~~~~~~~~~~~~ ~~~ syck_st.c:408:9: note: in expansion of macro 'EQUAL' 408 | if (EQUAL(table, *key, ptr->key)) { | ^~~~~ syck_st.h:12:11: note: declared here 12 | int (*compare)(); | ^~~~~~~ syck_st.c:67:40: error: too many arguments to function 'table->type->compare'; expected 0, have 2 67 | #define EQUAL(table,x,y) ((x)==(y) || (*table->type->compare)((x),(y)) == 0) | ~^~~~~~~~~~~~~~~~~~~~~~ ~~~ syck_st.c:418:13: note: in expansion of macro 'EQUAL' 418 | if (EQUAL(table, ptr->next->key, *key)) { | ^~~~~ syck_st.h:12:11: note: declared here 12 | int (*compare)(); | ^~~~~~~ syck_st.c: In function 'st_delete_safe': syck_st.c:433:1: warning: old-style function definition [-Wold-style-definition] 433 | st_delete_safe(table, key, value, never) | ^~~~~~~~~~~~~~ syck_st.c:438:1: error: number of arguments doesn't match prototype 438 | { | ^ syck_st.h:33:18: error: prototype declaration 33 | int st_delete(), st_delete_safe(); | ^~~~~~~~~~~~~~ syck_st.c:69:43: error: too many arguments to function 'table->type->hash'; expected 0, have 1 69 | #define do_hash(key,table) (unsigned int)(*(table)->type->hash)((key)) | ~^~~~~~~~~~~~~~~~~~~~~ ~~~~~ syck_st.c:70:33: note: in expansion of macro 'do_hash' 70 | #define do_hash_bin(key,table) (do_hash(key, table)%(table)->num_bins) | ^~~~~~~ syck_st.c:442:16: note: in expansion of macro 'do_hash_bin' 442 | hash_val = do_hash_bin(*key, table); | ^~~~~~~~~~~ syck_st.h:13:11: note: declared here 13 | int (*hash)(); | ^~~~ syck_st.c:67:40: error: too many arguments to function 'table->type->compare'; expected 0, have 2 67 | #define EQUAL(table,x,y) ((x)==(y) || (*table->type->compare)((x),(y)) == 0) | ~^~~~~~~~~~~~~~~~~~~~~~ ~~~ syck_st.c:451:36: note: in expansion of macro 'EQUAL' 451 | if ((ptr->key != never) && EQUAL(table, ptr->key, *key)) { | ^~~~~ syck_st.h:12:11: note: declared here 12 | int (*compare)(); | ^~~~~~~ syck_st.c: In function 'delete_never': syck_st.c:464:1: warning: old-style function definition [-Wold-style-definition] 464 | delete_never(key, value, never) | ^~~~~~~~~~~~ syck_st.c: In function 'st_cleanup_safe': syck_st.c:472:1: warning: old-style function definition [-Wold-style-definition] 472 | st_cleanup_safe(table, never) | ^~~~~~~~~~~~~~~ syck_st.c:475:1: error: number of arguments doesn't match prototype 475 | { | ^ syck_st.h:35:54: error: prototype declaration 35 | void st_foreach(), st_add_direct(), st_free_table(), st_cleanup_safe(); | ^~~~~~~~~~~~~~~ syck_st.c:478:5: error: too many arguments to function 'st_foreach'; expected 0, have 3 478 | st_foreach(table, (enum st_retval (*)())delete_never, never); | ^~~~~~~~~~ ~~~~~ syck_st.h:35:6: note: declared here 35 | void st_foreach(), st_add_direct(), st_free_table(), st_cleanup_safe(); | ^~~~~~~~~~ syck_st.c: In function 'st_foreach': syck_st.c:483:1: warning: old-style function definition [-Wold-style-definition] 483 | st_foreach(table, func, arg) | ^~~~~~~~~~ syck_st.c:487:1: error: number of arguments doesn't match prototype 487 | { | ^ syck_st.h:35:6: error: prototype declaration 35 | void st_foreach(), st_add_direct(), st_free_table(), st_cleanup_safe(); | ^~~~~~~~~~ syck_st.c:495:23: error: too many arguments to function 'func'; expected 0, have 3 495 | retval = (*func)(ptr->key, ptr->record, arg); | ~^~~~~~ ~~~~~~~~ syck_st.c: In function 'strhash': syck_st.c:520:1: warning: old-style function definition [-Wold-style-definition] 520 | strhash(string) | ^~~~~~~ syck_st.c: In function 'numcmp': syck_st.c:566:1: warning: old-style function definition [-Wold-style-definition] 566 | numcmp(x, y) | ^~~~~~ syck_st.c: In function 'numhash': syck_st.c:573:1: warning: old-style function definition [-Wold-style-definition] 573 | numhash(n) | ^~~~~~~ make: *** [Makefile:370: syck_st.o] Error 1 gcc -c -I. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -g -pipe -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -DVERSION=\"1.34\" -DXS_VERSION=\"1.34\" -fPIC "-I/usr/lib64/perl5/CORE" syck_.c syck_.c: In function 'syck_add_sym': syck_.c:187:5: error: too many arguments to function 'st_insert'; expected 0, have 3 187 | st_insert( p->syms, id, (st_data_t)data ); | ^~~~~~~~~ ~~~~~~~ In file included from syck.h:36, from syck_.c:12: syck_st.h:34:5: note: declared here 34 | int st_insert(), st_lookup(); | ^~~~~~~~~ syck_.c: In function 'syck_lookup_sym': syck_.c:195:12: error: too many arguments to function 'st_lookup'; expected 0, have 3 195 | return st_lookup( p->syms, id, (st_data_t *)data ); | ^~~~~~~~~ ~~~~~~~ syck_st.h:34:18: note: declared here 34 | int st_insert(), st_lookup(); | ^~~~~~~~~ syck_.c: In function 'syck_st_free': syck_.c:214:9: error: too many arguments to function 'st_foreach'; expected 0, have 3 214 | st_foreach( p->anchors, syck_st_free_nodes, 0 ); | ^~~~~~~~~~ ~~~~~~~~~~ syck_st.h:35:6: note: declared here 35 | void st_foreach(), st_add_direct(), st_free_table(), st_cleanup_safe(); | ^~~~~~~~~~ syck_.c:215:9: error: too many arguments to function 'st_free_table'; expected 0, have 1 215 | st_free_table( p->anchors ); | ^~~~~~~~~~~~~ ~~~~~~~~~~ syck_st.h:35:37: note: declared here 35 | void st_foreach(), st_add_direct(), st_free_table(), st_cleanup_safe(); | ^~~~~~~~~~~~~ syck_.c:221:9: error: too many arguments to function 'st_foreach'; expected 0, have 3 221 | st_foreach( p->bad_anchors, syck_st_free_nodes, 0 ); | ^~~~~~~~~~ ~~~~~~~~~~~~~~ syck_st.h:35:6: note: declared here 35 | void st_foreach(), st_add_direct(), st_free_table(), st_cleanup_safe(); | ^~~~~~~~~~ syck_.c:222:9: error: too many arguments to function 'st_free_table'; expected 0, have 1 222 | st_free_table( p->bad_anchors ); | ^~~~~~~~~~~~~ ~~~~~~~~~~~~~~ syck_st.h:35:37: note: declared here 35 | void st_foreach(), st_add_direct(), st_free_table(), st_cleanup_safe(); | ^~~~~~~~~~~~~ syck_.c: In function 'syck_free_parser': syck_.c:235:9: error: too many arguments to function 'st_free_table'; expected 0, have 1 235 | st_free_table( p->syms ); | ^~~~~~~~~~~~~ ~~~~~~~ syck_st.h:35:37: note: declared here 35 | void st_foreach(), st_add_direct(), st_free_table(), st_cleanup_safe(); | ^~~~~~~~~~~~~ make: *** [Makefile:370: syck_.o] Error 1 gcc -c -I. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -g -pipe -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -DVERSION=\"1.34\" -DXS_VERSION=\"1.34\" -fPIC "-I/usr/lib64/perl5/CORE" emitter.c emitter.c: In function 'syck_emitter_st_free': emitter.c:161:9: error: too many arguments to function 'st_foreach'; expected 0, have 3 161 | st_foreach( e->anchors, syck_st_free_anchors, 0 ); | ^~~~~~~~~~ ~~~~~~~~~~ In file included from syck.h:36, from emitter.c:15: syck_st.h:35:6: note: declared here 35 | void st_foreach(), st_add_direct(), st_free_table(), st_cleanup_safe(); | ^~~~~~~~~~ emitter.c:162:9: error: too many arguments to function 'st_free_table'; expected 0, have 1 162 | st_free_table( e->anchors ); | ^~~~~~~~~~~~~ ~~~~~~~~~~ syck_st.h:35:37: note: declared here 35 | void st_foreach(), st_add_direct(), st_free_table(), st_cleanup_safe(); | ^~~~~~~~~~~~~ emitter.c:168:9: error: too many arguments to function 'st_free_table'; expected 0, have 1 168 | st_free_table( e->anchored ); | ^~~~~~~~~~~~~ ~~~~~~~~~~~ syck_st.h:35:37: note: declared here 35 | void st_foreach(), st_add_direct(), st_free_table(), st_cleanup_safe(); | ^~~~~~~~~~~~~ emitter.c:177:9: error: too many arguments to function 'st_free_table'; expected 0, have 1 177 | st_free_table( e->markers ); | ^~~~~~~~~~~~~ ~~~~~~~~~~ syck_st.h:35:37: note: declared here 35 | void st_foreach(), st_add_direct(), st_free_table(), st_cleanup_safe(); | ^~~~~~~~~~~~~ emitter.c: In function 'syck_emit': emitter.c:400:9: error: too many arguments to function 'st_lookup'; expected 0, have 3 400 | st_lookup( e->markers, n, (st_data_t *)&oid ) && | ^~~~~~~~~ ~~~~~~~~~~ syck_st.h:34:18: note: declared here 34 | int st_insert(), st_lookup(); | ^~~~~~~~~ emitter.c:401:9: error: too many arguments to function 'st_lookup'; expected 0, have 3 401 | st_lookup( e->anchors, (st_data_t)oid, (st_data_t *)&anchor_name ) ) | ^~~~~~~~~ ~~~~~~~~~~ syck_st.h:34:18: note: declared here 34 | int st_insert(), st_lookup(); | ^~~~~~~~~ emitter.c:408:16: error: too many arguments to function 'st_lookup'; expected 0, have 3 408 | if ( ! st_lookup( e->anchored, (st_data_t)anchor_name, 0 ) ) | ^~~~~~~~~ ~~~~~~~~~~~ syck_st.h:34:18: note: declared here 34 | int st_insert(), st_lookup(); | ^~~~~~~~~ emitter.c:422:13: error: too many arguments to function 'st_insert'; expected 0, have 3 422 | st_insert( e->anchored, (st_data_t)anchor_name, 0 ); | ^~~~~~~~~ ~~~~~~~~~~~ syck_st.h:34:5: note: declared here 34 | int st_insert(), st_lookup(); | ^~~~~~~~~ emitter.c: In function 'syck_emitter_mark_node': emitter.c:1317:12: error: too many arguments to function 'st_lookup'; expected 0, have 3 1317 | if ( ! st_lookup( e->markers, n, (st_data_t *)&oid ) ) | ^~~~~~~~~ ~~~~~~~~~~ syck_st.h:34:18: note: declared here 34 | int st_insert(), st_lookup(); | ^~~~~~~~~ emitter.c:1323:9: error: too many arguments to function 'st_insert'; expected 0, have 3 1323 | st_insert( e->markers, n, (st_data_t)oid ); | ^~~~~~~~~ ~~~~~~~~~~ syck_st.h:34:5: note: declared here 34 | int st_insert(), st_lookup(); | ^~~~~~~~~ emitter.c:1332:16: error: too many arguments to function 'st_lookup'; expected 0, have 3 1332 | if ( ! st_lookup( e->anchors, (st_data_t)oid, (st_data_t *)&anchor_name ) ) | ^~~~~~~~~ ~~~~~~~~~~ syck_st.h:34:18: note: declared here 34 | int st_insert(), st_lookup(); | ^~~~~~~~~ emitter.c:1348:13: error: too many arguments to function 'st_insert'; expected 0, have 3 1348 | st_insert( e->anchors, (st_data_t)oid, (st_data_t)anchor_name ); | ^~~~~~~~~ ~~~~~~~~~~ syck_st.h:34:5: note: declared here 34 | int st_insert(), st_lookup(); | ^~~~~~~~~ make: *** [Makefile:370: emitter.o] Error 1 "/usr/bin/perl5.40.1" "/usr/share/perl5/ExtUtils/xsubpp" -typemap '/usr/share/perl5/ExtUtils/typemap' Syck.xs > Syck.xsc mv Syck.xsc Syck.c gcc -c -I. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -g -pipe -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -DVERSION=\"1.34\" -DXS_VERSION=\"1.34\" -fPIC "-I/usr/lib64/perl5/CORE" node.c gcc -c -I. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -g -pipe -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -DVERSION=\"1.34\" -DXS_VERSION=\"1.34\" -fPIC "-I/usr/lib64/perl5/CORE" bytecode.c gcc -c -I. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -g -pipe -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -DVERSION=\"1.34\" -DXS_VERSION=\"1.34\" -fPIC "-I/usr/lib64/perl5/CORE" gram.c gcc -c -I. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -g -pipe -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -DVERSION=\"1.34\" -DXS_VERSION=\"1.34\" -fPIC "-I/usr/lib64/perl5/CORE" implicit.c gcc -c -I. -D_REENTRANT -D_GNU_SOURCE -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -g -pipe -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -DVERSION=\"1.34\" -DXS_VERSION=\"1.34\" -fPIC "-I/usr/lib64/perl5/CORE" token.c error: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.RLZSJL (%build) RPM build errors: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.RLZSJL (%build) I: [iurt_root_command] ERROR: chroot