D: [iurt_root_command] chroot Building target platforms: x86_64 Building for target x86_64 sh: line 4: [: -j8: integer expression expected Installing /home/pterjan/rpmbuild/SRPMS/postfix-3.9.0-4.mga10.src.rpm Executing(%mkbuilddir): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.ErRxkW sh: line 4: [: -j8: integer expression expected Executing(%prep): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.wqmC2I + umask 022 + cd /home/pterjan/rpmbuild/BUILD/postfix-3.9.0-build + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + cd /home/pterjan/rpmbuild/BUILD/postfix-3.9.0-build + rm -rf postfix-3.9.0 + /usr/lib/rpm/rpmuncompress -x /home/pterjan/rpmbuild/SOURCES/postfix-3.9.0.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd postfix-3.9.0 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + echo 'Patch #0 (postfix-3.0.0-mgaconfig.diff):' Patch #0 (postfix-3.0.0-mgaconfig.diff): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .mgaconfig --fuzz=0 patching file conf/master.cf Hunk #2 succeeded at 56 (offset 15 lines). Hunk #3 succeeded at 98 (offset 17 lines). Hunk #4 succeeded at 133 (offset 17 lines). Hunk #5 succeeded at 148 (offset 17 lines). patching file conf/postfix-files Hunk #1 succeeded at 142 (offset 3 lines). Hunk #2 succeeded at 152 (offset 3 lines). Hunk #3 succeeded at 255 (offset 6 lines). Hunk #4 succeeded at 318 (offset 13 lines). patching file HISTORY patching file proto/INSTALL.html Hunk #1 succeeded at 164 (offset 1 line). patching file proto/LDAP_README.html Hunk #1 succeeded at 64 (offset 1 line). patching file proto/MYSQL_README.html Hunk #1 succeeded at 39 (offset 1 line). patching file proto/PCRE_README.html Hunk #1 succeeded at 33 (offset 1 line). patching file proto/PGSQL_README.html Hunk #1 succeeded at 39 (offset 1 line). patching file README_FILES/INSTALL patching file README_FILES/LDAP_README patching file README_FILES/MYSQL_README patching file README_FILES/PCRE_README patching file README_FILES/PGSQL_README patching file src/global/mail_params.h Hunk #1 succeeded at 548 (offset 44 lines). patching file src/util/sys_defs.h Hunk #1 succeeded at 61 (offset 6 lines). Hunk #2 succeeded at 235 (offset 5 lines). Hunk #3 succeeded at 292 (offset 5 lines). Hunk #4 succeeded at 776 (offset 6 lines). Hunk #5 succeeded at 852 (offset 4 lines). Hunk #6 succeeded at 885 (offset 3 lines). + find . -name '*.mgaconfig' -o -name '*.orig' -exec rm '{}' ';' + mkdir -p conf/dist + mv conf/main.cf conf/dist + cp /home/pterjan/rpmbuild/SOURCES/postfix-main.cf conf/main.cf + '[' lib64 '!=' lib ']' + sed -i -e 's@^/usr/lib/@/usr/lib64/@' conf/postfix-files + echo 'Patch #2 (postfix-alternatives-mdk.patch):' Patch #2 (postfix-alternatives-mdk.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .alternatives --fuzz=0 patching file conf/post-install Hunk #1 succeeded at 541 (offset 15 lines). + echo 'Patch #3 (postfix-2.9.1-dbupgrade.diff):' Patch #3 (postfix-2.9.1-dbupgrade.diff): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .dbupgrade --fuzz=0 patching file src/util/dict_dbm.c + echo 'Patch #4 (postfix-3.8.0-sdbm.patch):' Patch #4 (postfix-3.8.0-sdbm.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .sdbm --fuzz=0 patching file src/util/Makefile.in patching file src/util/sdbm.c patching file src/util/sdbm.h patching file src/util/mkmap_sdbm.c + echo 'Patch #6 (postfix-2.2.4-smtpstone.patch):' Patch #6 (postfix-2.2.4-smtpstone.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .smtpstone --fuzz=0 patching file conf/postfix-files Hunk #1 succeeded at 139 (offset 30 lines). Hunk #2 succeeded at 185 (offset 30 lines). + echo 'Patch #11 (postfix-3.0.3-no-warning-about-symlinks.patch):' Patch #11 (postfix-3.0.3-no-warning-about-symlinks.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file conf/postfix-script Hunk #1 succeeded at 311 (offset 52 lines). Hunk #2 succeeded at 327 (offset 52 lines). Hunk #3 succeeded at 335 (offset 52 lines). + install -m644 /home/pterjan/rpmbuild/SOURCES/postfix-README.MGA README.mga + install -m644 /home/pterjan/rpmbuild/SOURCES/faq.html postfix-users-faq.html + mkdir UCE + install -m644 /home/pterjan/rpmbuild/SOURCES/postfix-anti-UCE.txt UCE + install -m644 /home/pterjan/rpmbuild/SOURCES/header_checks.txt UCE + install -m644 /home/pterjan/rpmbuild/SOURCES/body_checks.txt UCE + cp -p conf/master.cf conf/master.cf.chroot + awk -v 'NEVER_CHROOT_PROGRAM=^(proxymap|local|pipe|virtual|spawn)$' -v 'NEVER_CHROOT_SERVICE=^cyrus$' ' BEGIN { IFS="[ \t]+"; OFS="\t"; } /^#/ { print; next; } /^ / { print; next; } $1 ~ NEVER_CHROOT_SERVICE { print; next; } $8 ~ NEVER_CHROOT_PROGRAM { print; next; } $5 == "n" { $5="y"; print $0; next; } { print; } ' conf/master.cf.chroot + cp -p mantools/postlink.sed mantools/postlink.posix + sed -e 's/\[\[:<:\]\]/\\:\]\]/\\>/g' mantools/postlink.posix + RPM_EC=0 ++ jobs -p + exit 0 sh: line 4: [: -j8: integer expression expected Executing(%build): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.9EIod8 + umask 022 + cd /home/pterjan/rpmbuild/BUILD/postfix-3.9.0-build + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration ' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd postfix-3.9.0 + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + export 'CFLAGS=-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration' + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration' + export 'CXXFLAGS=-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration' + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration' + export 'RPM_OPT_FLAGS=-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration' + RPM_OPT_FLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration' + OPT='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration' + DEBUG= + CCARGS=-DHAS_CLOSEFROM + AUXLIBS='-Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + SHLIB_RPATH= + CCARGS='-DHAS_CLOSEFROM -DHAS_SDBM' + CCARGS='-DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP' + AUXLIBS_LDAP='-lldap -llber' ++ pcre2-config --cflags + CCARGS='-DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 ' ++ pcre2-config --libs8 + AUXLIBS_PCRE=-lpcre2-8 + CCARGS='-DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql' + AUXLIBS_MYSQL=-lmysqlclient + CCARGS='-DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql' ++ pkg-config --libs libpq + AUXLIBS_PGSQL=-lpq + CCARGS='-DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl' + AUXLIBS='-Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -lsasl2' + CCARGS='-DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl' + AUXLIBS='-Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -lsasl2 -lssl -lcrypto' + CCARGS='-DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB' + AUXLIBS='-Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -lsasl2 -lssl -lcrypto -lcdb' + export CCARGS AUXLIBS SHLIB_RPATH AUXLIBS_PCRE AUXLIBS_LDAP AUXLIBS_MYSQL AUXLIBS_PGSQL OPT DEBUG + make -f Makefile.init makefiles dynamicmaps=yes shlib_directory=/usr/lib64 make -f Makefile.in MAKELEVEL= Makefiles (echo "# Do not edit -- this file documents how Postfix was built for your machine."; /bin/sh makedefs) >makedefs.tmp Using built-in specs. COLLECT_GCC=gcc COLLECT_LTO_WRAPPER=/usr/lib/gcc/x86_64-mageia-linux/15/lto-wrapper Target: x86_64-mageia-linux Configured with: ../configure --prefix=/usr --libexecdir=/usr/lib --with-slibdir=/lib64 --with-pkgversion='Mageia 15.1.0-0.RC.20250418.1.mga10' --with-bugurl=https://bugs.mageia.org/ --mandir=/usr/share/man --infodir=/usr/share/info --enable-checking=release --enable-languages=c,c++,ada,fortran,objc,obj-c++,d,lto --enable-linker-build-id --build=x86_64-mageia-linux --host=x86_64-mageia-linux --enable-cet --with-cpu=generic --with-system-zlib --enable-threads=posix --with-linker-hash-style=gnu --enable-shared --enable-long-long --enable-__cxa_atexit --disable-libunwind-exceptions --enable-clocale=gnu --enable-ssp --disable-libssp --disable-libffi --disable-werror --with-isl --with-python-dir=/lib/python3.13/site-packages --enable-gnu-indirect-function --with-gcc-major-version-only Thread model: posix Supported LTO compression algorithms: zlib zstd gcc version 15.1.0 20250418 (prerelease) (Mageia 15.1.0-0.RC.20250418.1.mga10) set +e; if cmp makedefs.tmp conf/makedefs.out; then rm makedefs.tmp; \ else mv makedefs.tmp conf/makedefs.out; fi >/dev/null 2>/dev/null set -e; for i in src/util src/global src/dns src/tls src/xsasl src/master src/milter src/postfix src/fsstone src/smtpstone src/sendmail src/error src/pickup src/cleanup src/smtpd src/local src/trivial-rewrite src/qmgr src/oqmgr src/smtp src/bounce src/pipe src/showq src/postalias src/postcat src/postconf src/postdrop src/postkick src/postlock src/postlog src/postmap src/postqueue src/postsuper src/qmqpd src/spawn src/flush src/verify src/virtual src/proxymap src/anvil src/scache src/discard src/tlsmgr src/postmulti src/postscreen src/dnsblog src/tlsproxy src/posttls-finger src/postlogd; do \ (set -e; echo "[$i]"; cd $i; rm -f Makefile; \ make -f Makefile.in Makefile MAKELEVEL=) || exit 1; \ done [src/util] cat ../../conf/makedefs.out Makefile.in >Makefile [src/global] cat ../../conf/makedefs.out Makefile.in >Makefile [src/dns] cat ../../conf/makedefs.out Makefile.in >Makefile [src/tls] cat ../../conf/makedefs.out Makefile.in >Makefile [src/xsasl] cat ../../conf/makedefs.out Makefile.in >Makefile [src/master] cat ../../conf/makedefs.out Makefile.in >Makefile [src/milter] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postfix] cat ../../conf/makedefs.out Makefile.in >Makefile [src/fsstone] cat ../../conf/makedefs.out Makefile.in >Makefile [src/smtpstone] cat ../../conf/makedefs.out Makefile.in >Makefile [src/sendmail] cat ../../conf/makedefs.out Makefile.in >Makefile [src/error] cat ../../conf/makedefs.out Makefile.in >Makefile [src/pickup] cat ../../conf/makedefs.out Makefile.in >Makefile [src/cleanup] cat ../../conf/makedefs.out Makefile.in >Makefile [src/smtpd] cat ../../conf/makedefs.out Makefile.in >Makefile [src/local] cat ../../conf/makedefs.out Makefile.in >Makefile [src/trivial-rewrite] cat ../../conf/makedefs.out Makefile.in >Makefile [src/qmgr] cat ../../conf/makedefs.out Makefile.in >Makefile [src/oqmgr] cat ../../conf/makedefs.out Makefile.in >Makefile [src/smtp] cat ../../conf/makedefs.out Makefile.in >Makefile [src/bounce] cat ../../conf/makedefs.out Makefile.in >Makefile [src/pipe] cat ../../conf/makedefs.out Makefile.in >Makefile [src/showq] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postalias] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postcat] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postconf] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postdrop] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postkick] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postlock] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postlog] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postmap] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postqueue] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postsuper] cat ../../conf/makedefs.out Makefile.in >Makefile [src/qmqpd] cat ../../conf/makedefs.out Makefile.in >Makefile [src/spawn] cat ../../conf/makedefs.out Makefile.in >Makefile [src/flush] cat ../../conf/makedefs.out Makefile.in >Makefile [src/verify] cat ../../conf/makedefs.out Makefile.in >Makefile [src/virtual] cat ../../conf/makedefs.out Makefile.in >Makefile [src/proxymap] cat ../../conf/makedefs.out Makefile.in >Makefile [src/anvil] cat ../../conf/makedefs.out Makefile.in >Makefile [src/scache] cat ../../conf/makedefs.out Makefile.in >Makefile [src/discard] cat ../../conf/makedefs.out Makefile.in >Makefile [src/tlsmgr] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postmulti] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postscreen] cat ../../conf/makedefs.out Makefile.in >Makefile [src/dnsblog] cat ../../conf/makedefs.out Makefile.in >Makefile [src/tlsproxy] cat ../../conf/makedefs.out Makefile.in >Makefile [src/posttls-finger] cat ../../conf/makedefs.out Makefile.in >Makefile [src/postlogd] cat ../../conf/makedefs.out Makefile.in >Makefile + unset CCARGS AUXLIBS AUXLIBS_PCRE AUXLIBS_LDAP AUXLIBS_MYSQL AUXLIBS_PGSQL DEBUG OPT + make rm -f meta/main.cf.proto && ln -f conf/main.cf meta/main.cf.proto rm -f meta/master.cf.proto && ln -f conf/master.cf meta/master.cf.proto rm -f meta/postfix-files (if [ "/usr/lib64" = "no" -o "/usr/lib64" = "" ]; then \ sed -e '/^\$shlib_directory/d' \ -e '/dynamicmaps.cf/d' conf/postfix-files; \ elif [ "gcc -shared" = ":" -o "gcc -shared" = "" ]; then \ sed -e '/dynamicmaps.cf/d' \ -e '/^\$shlib_directory\/\${LIB_PREFIX}/d' \ conf/postfix-files | sed -e "s;\${LIB_PREFIX};postfix-;" -e "s;\${LIB_SUFFIX};.so;"; \ else \ sed -e "s;\${LIB_PREFIX};postfix-;" -e "s;\${LIB_SUFFIX};.so;" conf/postfix-files | awk -F: ' \ BEGIN { \ count = split("'"closefrom sdbm ldap pcre mysql pgsql cdb dev_urandom"'", names, " "); \ for (n = 1; n <= count; n++) \ have["$shlib_directory/postfix-" names[n] \ ".so"] = 1; } \ /^[$]shlib_directory.postfix-/ { \ if (have[$1]) print; next } \ { print } \ '; \ fi) | case "" in \ *) cat;; \ esac > meta/postfix-files grep -v SHLIB_ENV conf/makedefs.out > meta/makedefs.out rm -f meta/dynamicmaps.cf && sed -e "s;\${LIB_PREFIX};postfix-;" -e "s;\${LIB_SUFFIX};.so;" conf/dynamicmaps.cf | awk ' \ BEGIN { split("'"closefrom sdbm ldap pcre mysql pgsql cdb dev_urandom"'", map_types); \ for (n in map_types) has_type[map_types[n]] = n } \ /^#/ { print } \ /^[a-z]/ { if (has_type[$1]) print } \ ' >meta/dynamicmaps.cf rm -f libexec/post-install && ln -f conf/post-install libexec/post-install rm -f libexec/postfix-script && ln -f conf/postfix-script libexec/postfix-script rm -f libexec/postfix-wrapper && ln -f conf/postfix-wrapper libexec/postfix-wrapper rm -f libexec/postmulti-script && ln -f conf/postmulti-script libexec/postmulti-script rm -f libexec/postfix-tls-script && ln -f conf/postfix-tls-script libexec/postfix-tls-script set -e; for i in src/util src/global src/dns src/tls src/xsasl src/master src/milter src/postfix src/fsstone src/smtpstone src/sendmail src/error src/pickup src/cleanup src/smtpd src/local src/trivial-rewrite src/qmgr src/oqmgr src/smtp src/bounce src/pipe src/showq src/postalias src/postcat src/postconf src/postdrop src/postkick src/postlock src/postlog src/postmap src/postqueue src/postsuper src/qmqpd src/spawn src/flush src/verify src/virtual src/proxymap src/anvil src/scache src/discard src/tlsmgr src/postmulti src/postscreen src/dnsblog src/tlsproxy src/posttls-finger src/postlogd; do \ (set -e; echo "[$i]"; cd $i; make 'WARN=-Wmissing-prototypes -Wformat -Wno-comment -fno-common' update MAKELEVEL=) || exit 1; \ done [src/util] gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c alldig.c In file included from alldig.c:40: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c allprint.c In file included from allprint.c:30: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c argv.c In file included from argv.c:151: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c argv_split.c In file included from argv_split.c:51: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c attr_clnt.c In file included from attr_clnt.c:96: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c attr_print0.c In file included from attr_print0.c:92: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c attr_print64.c In file included from attr_print64.c:92: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c attr_print_plain.c In file included from attr_print_plain.c:92: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c attr_scan0.c In file included from attr_scan0.c:169: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c attr_scan64.c In file included from attr_scan64.c:171: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c attr_scan_plain.c In file included from attr_scan_plain.c:169: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c auto_clnt.c In file included from auto_clnt.c:121: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c base64_code.c In file included from base64_code.c:61: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c basename.c In file included from basename.c:27: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c binhash.c In file included from binhash.c:133: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition binhash.c: In function 'binhash_list': binhash.c:349:16: warning: old-style function definition [-Wold-style-definition] 349 | BINHASH_INFO **binhash_list(table) | ^~~~~~~~~~~~ gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c chroot_uid.c In file included from chroot_uid.c:31: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c cidr_match.c In file included from cidr_match.c:69: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c clean_env.c In file included from clean_env.c:45: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c close_on_exec.c In file included from close_on_exec.c:34: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition close_on_exec.c: In function 'close_on_exec': close_on_exec.c:49:9: warning: old-style function definition [-Wold-style-definition] 49 | int close_on_exec(fd, on) | ^~~~~~~~~~~~~ gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c concatenate.c In file included from concatenate.c:29: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c ctable.c In file included from ctable.c:77: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict.c In file included from dict.c:252: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_alloc.c In file included from dict_alloc.c:76: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_cidr.c In file included from dict_cidr.c:40: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_db.c In file included from dict_db.c:63: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_dbm.c In file included from dict_dbm.c:33: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_debug.c In file included from dict_debug.c:39: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_env.c In file included from dict_env.c:34: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_ht.c In file included from dict_ht.c:33: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_ni.c In file included from dict_ni.c:32: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_nis.c In file included from dict_nis.c:33: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_nisplus.c In file included from dict_nisplus.c:42: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_open.c In file included from dict_open.c:329: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_regexp.c In file included from dict_regexp.c:43: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_static.c In file included from dict_static.c:35: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_tcp.c In file included from dict_tcp.c:81: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_unix.c In file included from dict_unix.c:42: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dir_forest.c In file included from dir_forest.c:52: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c doze.c In file included from doze.c:29: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dummy_read.c In file included from dummy_read.c:46: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dummy_write.c In file included from dummy_write.c:46: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c duplex_pipe.c In file included from duplex_pipe.c:30: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c environ.c In file included from environ.c:10: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c events.c In file included from events.c:141: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c exec_command.c In file included from exec_command.c:30: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c fifo_listen.c In file included from fifo_listen.c:35: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c fifo_trigger.c In file included from fifo_trigger.c:45: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c file_limit.c In file included from file_limit.c:39: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c find_inet.c In file included from find_inet.c:47: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c fsspace.c In file included from fsspace.c:42: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c fullname.c In file included from fullname.c:37: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c get_domainname.c In file included from get_domainname.c:33: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c get_hostname.c In file included from get_hostname.c:32: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c hex_code.c In file included from hex_code.c:76: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c hex_quote.c In file included from hex_quote.c:47: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c host_port.c In file included from host_port.c:86: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c htable.c In file included from htable.c:126: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c inet_addr_host.c In file included from inet_addr_host.c:44: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c inet_addr_list.c In file included from inet_addr_list.c:49: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c inet_addr_local.c In file included from inet_addr_local.c:47: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c inet_connect.c In file included from inet_connect.c:57: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c inet_listen.c In file included from inet_listen.c:61: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c inet_proto.c In file included from inet_proto.c:90: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c inet_trigger.c In file included from inet_trigger.c:51: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c line_wrap.c In file included from line_wrap.c:66: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c lowercase.c In file included from lowercase.c:27: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c lstat_as.c In file included from lstat_as.c:38: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c mac_expand.c In file included from mac_expand.c:166: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c load_lib.c In file included from load_lib.c:49: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c mac_parse.c In file included from mac_parse.c:64: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c make_dirs.c In file included from make_dirs.c:36: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c mask_addr.c In file included from mask_addr.c:40: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c match_list.c In file included from match_list.c:91: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c match_ops.c In file included from match_ops.c:70: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c msg.c In file included from msg.c:164: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c msg_output.c In file included from msg_output.c:87: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c msg_syslog.c In file included from msg_syslog.c:59: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c msg_vstream.c In file included from msg_vstream.c:37: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c mvect.c In file included from mvect.c:66: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c myaddrinfo.c In file included from myaddrinfo.c:191: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c myflock.c In file included from myflock.c:67: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c mymalloc.c In file included from mymalloc.c:84: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c myrand.c In file included from myrand.c:37: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c mystrtok.c In file included from mystrtok.c:81: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c name_code.c In file included from name_code.c:56: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c name_mask.c In file included from name_mask.c:183: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c netstring.c In file included from netstring.c:163: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c neuter.c In file included from neuter.c:38: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c non_blocking.c In file included from non_blocking.c:38: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition non_blocking.c: In function 'non_blocking': non_blocking.c:55:9: warning: old-style function definition [-Wold-style-definition] 55 | int non_blocking(fd, on) | ^~~~~~~~~~~~ gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c nvtable.c In file included from nvtable.c:101: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c open_as.c In file included from open_as.c:36: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c open_limit.c In file included from open_limit.c:32: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c open_lock.c In file included from open_lock.c:43: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c peekfd.c In file included from peekfd.c:40: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c posix_signals.c In file included from posix_signals.c:37: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c printable.c In file included from printable.c:56: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c rand_sleep.c In file included from rand_sleep.c:36: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c readlline.c In file included from readlline.c:66: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c ring.c ring.c: In function 'ring_init': ring.c:79:9: warning: old-style function definition [-Wold-style-definition] 79 | void ring_init(ring) | ^~~~~~~~~ ring.c: In function 'ring_append': ring.c:87:9: warning: old-style function definition [-Wold-style-definition] 87 | void ring_append(ring, entry) | ^~~~~~~~~~~ ring.c: In function 'ring_prepend': ring.c:99:9: warning: old-style function definition [-Wold-style-definition] 99 | void ring_prepend(ring, entry) | ^~~~~~~~~~~~ ring.c: In function 'ring_detach': ring.c:111:9: warning: old-style function definition [-Wold-style-definition] 111 | void ring_detach(entry) | ^~~~~~~~~~~ gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c safe_getenv.c In file included from safe_getenv.c:29: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c safe_open.c In file included from safe_open.c:74: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c sane_accept.c In file included from sane_accept.c:36: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c sane_connect.c In file included from sane_connect.c:33: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c sane_link.c In file included from sane_link.c:28: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c sane_rename.c In file included from sane_rename.c:28: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c sdbm.c sdbm.c: In function 'makroom': sdbm.c:641:12: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 641 | (void) write (2, "sdbm: cannot insert after SPLTMAX attempts.\n", 44); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c sane_socketpair.c In file included from sane_socketpair.c:34: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c sane_time.c In file included from sane_time.c:43: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c scan_dir.c In file included from scan_dir.c:70: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c set_eugid.c In file included from set_eugid.c:42: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c set_ugid.c In file included from set_ugid.c:33: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c sigdelay.c In file included from sigdelay.c:37: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c skipblanks.c In file included from skipblanks.c:28: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c sock_addr.c In file included from sock_addr.c:99: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c spawn_command.c In file included from spawn_command.c:80: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c split_at.c In file included from split_at.c:44: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c split_nameval.c In file included from split_nameval.c:50: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c stat_as.c In file included from stat_as.c:38: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c stream_connect.c In file included from stream_connect.c:43: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c stream_listen.c In file included from stream_listen.c:52: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c stream_recv_fd.c In file included from stream_recv_fd.c:33: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c stream_send_fd.c In file included from stream_send_fd.c:36: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c stream_trigger.c In file included from stream_trigger.c:49: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c sys_compat.c In file included from sys_compat.c:73: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c timed_connect.c In file included from timed_connect.c:54: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c timed_read.c In file included from timed_read.c:49: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c timed_wait.c In file included from timed_wait.c:47: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c timed_write.c In file included from timed_write.c:49: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c translit.c In file included from translit.c:33: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c trimblanks.c In file included from trimblanks.c:30: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c unescape.c In file included from unescape.c:59: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c unix_connect.c In file included from unix_connect.c:42: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c unix_listen.c In file included from unix_listen.c:49: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c unix_recv_fd.c In file included from unix_recv_fd.c:33: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c unix_send_fd.c In file included from unix_send_fd.c:41: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c unix_trigger.c In file included from unix_trigger.c:49: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c unsafe.c In file included from unsafe.c:50: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c uppercase.c In file included from uppercase.c:27: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c username.c In file included from username.c:28: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c valid_hostname.c In file included from valid_hostname.c:76: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c vbuf.c In file included from vbuf.c:152: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c vbuf_print.c In file included from vbuf_print.c:53: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c vstream.c In file included from vstream.c:524: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c vstream_popen.c In file included from vstream_popen.c:89: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c vstring.c In file included from vstring.c:291: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c vstring_vstream.c In file included from vstring_vstream.c:112: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c watchdog.c In file included from watchdog.c:86: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c write_buf.c In file included from write_buf.c:46: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c sane_basename.c In file included from sane_basename.c:57: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c format_tv.c In file included from format_tv.c:52: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c allspace.c In file included from allspace.c:30: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c allascii.c In file included from allascii.c:41: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c load_file.c In file included from load_file.c:39: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c killme_after.c In file included from killme_after.c:36: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c vstream_tweak.c In file included from vstream_tweak.c:44: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c pass_trigger.c In file included from pass_trigger.c:50: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c edit_file.c In file included from edit_file.c:136: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c inet_windowsize.c In file included from inet_windowsize.c:46: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c unix_pass_fd_fix.c In file included from unix_pass_fd_fix.c:47: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_cache.c In file included from dict_cache.c:186: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c valid_utf8_string.c In file included from valid_utf8_string.c:47: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_thash.c In file included from dict_thash.c:41: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c ip_match.c In file included from ip_match.c:112: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c nbbio.c In file included from nbbio.c:146: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c base32_code.c In file included from base32_code.c:43: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_test.c In file included from dict_test.c:8: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_fail.c In file included from dict_fail.c:31: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c msg_rate_delay.c In file included from msg_rate_delay.c:56: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_surrogate.c In file included from dict_surrogate.c:57: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c warn_stat.c In file included from warn_stat.c:37: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_sockmap.c In file included from dict_sockmap.c:82: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c line_number.c In file included from line_number.c:40: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c recv_pass_attr.c In file included from recv_pass_attr.c:49: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c pass_accept.c In file included from pass_accept.c:40: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c poll_fd.c In file included from poll_fd.c:95: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c timecmp.c gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_pipe.c In file included from dict_pipe.c:44: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_random.c In file included from dict_random.c:43: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c valid_utf8_hostname.c In file included from valid_utf8_hostname.c:37: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c midna_domain.c In file included from midna_domain.c:86: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c argv_splitq.c In file included from argv_splitq.c:55: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c balpar.c In file included from balpar.c:31: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_union.c In file included from dict_union.c:48: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c extpar.c In file included from extpar.c:70: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_inline.c In file included from dict_inline.c:38: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c casefold.c In file included from casefold.c:95: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_utf8.c In file included from dict_utf8.c:46: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c strcasecmp_utf8.c In file included from strcasecmp_utf8.c:72: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c split_qnameval.c In file included from split_qnameval.c:48: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c argv_attr_print.c In file included from argv_attr_print.c:39: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c argv_attr_scan.c In file included from argv_attr_scan.c:45: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_file.c In file included from dict_file.c:78: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c msg_logger.c In file included from msg_logger.c:88: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c logwriter.c In file included from logwriter.c:67: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c unix_dgram_connect.c In file included from unix_dgram_connect.c:45: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c unix_dgram_listen.c In file included from unix_dgram_listen.c:38: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c byte_mask.c In file included from byte_mask.c:136: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c known_tcp_ports.c In file included from known_tcp_ports.c:53: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c argv_split_at.c In file included from argv_split_at.c:57: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_stream.c In file included from dict_stream.c:74: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c sane_strtol.c In file included from sane_strtol.c:36: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c hash_fnv.c In file included from hash_fnv.c:55: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c ldseed.c In file included from ldseed.c:40: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c mkmap_db.c In file included from mkmap_db.c:42: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c mkmap_dbm.c In file included from mkmap_dbm.c:40: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c mkmap_fail.c In file included from mkmap_fail.c:35: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c mkmap_open.c In file included from mkmap_open.c:70: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c inet_prefix_top.c In file included from inet_prefix_top.c:43: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c inet_addr_sizes.c In file included from inet_addr_sizes.c:38: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c quote_for_json.c In file included from quote_for_json.c:62: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition : rv libpostfix-util.so alldig.o allprint.o argv.o argv_split.o attr_clnt.o attr_print0.o attr_print64.o attr_print_plain.o attr_scan0.o attr_scan64.o attr_scan_plain.o auto_clnt.o base64_code.o basename.o binhash.o chroot_uid.o cidr_match.o clean_env.o close_on_exec.o concatenate.o ctable.o dict.o dict_alloc.o dict_cidr.o dict_db.o dict_dbm.o dict_debug.o dict_env.o dict_ht.o dict_ni.o dict_nis.o dict_nisplus.o dict_open.o dict_regexp.o dict_static.o dict_tcp.o dict_unix.o dir_forest.o doze.o dummy_read.o dummy_write.o duplex_pipe.o environ.o events.o exec_command.o fifo_listen.o fifo_trigger.o file_limit.o find_inet.o fsspace.o fullname.o get_domainname.o get_hostname.o hex_code.o hex_quote.o host_port.o htable.o inet_addr_host.o inet_addr_list.o inet_addr_local.o inet_connect.o inet_listen.o inet_proto.o inet_trigger.o line_wrap.o lowercase.o lstat_as.o mac_expand.o load_lib.o mac_parse.o make_dirs.o mask_addr.o match_list.o match_ops.o msg.o msg_output.o msg_syslog.o msg_vstream.o mvect.o myaddrinfo.o myflock.o mymalloc.o myrand.o mystrtok.o name_code.o name_mask.o netstring.o neuter.o non_blocking.o nvtable.o open_as.o open_limit.o open_lock.o peekfd.o posix_signals.o printable.o rand_sleep.o readlline.o ring.o safe_getenv.o safe_open.o sane_accept.o sane_connect.o sane_link.o sane_rename.o sdbm.o sane_socketpair.o sane_time.o scan_dir.o set_eugid.o set_ugid.o sigdelay.o skipblanks.o sock_addr.o spawn_command.o split_at.o split_nameval.o stat_as.o stream_connect.o stream_listen.o stream_recv_fd.o stream_send_fd.o stream_trigger.o sys_compat.o timed_connect.o timed_read.o timed_wait.o timed_write.o translit.o trimblanks.o unescape.o unix_connect.o unix_listen.o unix_recv_fd.o unix_send_fd.o unix_trigger.o unsafe.o uppercase.o username.o valid_hostname.o vbuf.o vbuf_print.o vstream.o vstream_popen.o vstring.o vstring_vstream.o watchdog.o write_buf.o sane_basename.o format_tv.o allspace.o allascii.o load_file.o killme_after.o vstream_tweak.o pass_trigger.o edit_file.o inet_windowsize.o unix_pass_fd_fix.o dict_cache.o valid_utf8_string.o dict_thash.o ip_match.o nbbio.o base32_code.o dict_test.o dict_fail.o msg_rate_delay.o dict_surrogate.o warn_stat.o dict_sockmap.o line_number.o recv_pass_attr.o pass_accept.o poll_fd.o timecmp.o dict_pipe.o dict_random.o valid_utf8_hostname.o midna_domain.o argv_splitq.o balpar.o dict_union.o extpar.o dict_inline.o casefold.o dict_utf8.o strcasecmp_utf8.o split_qnameval.o argv_attr_print.o argv_attr_scan.o dict_file.o msg_logger.o logwriter.o unix_dgram_connect.o unix_dgram_listen.o byte_mask.o known_tcp_ports.o argv_split_at.o dict_stream.o sane_strtol.o hash_fnv.o ldseed.o mkmap_db.o mkmap_dbm.o mkmap_fail.o mkmap_open.o inet_prefix_top.o inet_addr_sizes.o quote_for_json.o : libpostfix-util.so gcc -shared -Wl,-soname,libpostfix-util.so -o libpostfix-util.so alldig.o allprint.o argv.o argv_split.o attr_clnt.o attr_print0.o attr_print64.o attr_print_plain.o attr_scan0.o attr_scan64.o attr_scan_plain.o auto_clnt.o base64_code.o basename.o binhash.o chroot_uid.o cidr_match.o clean_env.o close_on_exec.o concatenate.o ctable.o dict.o dict_alloc.o dict_cidr.o dict_db.o dict_dbm.o dict_debug.o dict_env.o dict_ht.o dict_ni.o dict_nis.o dict_nisplus.o dict_open.o dict_regexp.o dict_static.o dict_tcp.o dict_unix.o dir_forest.o doze.o dummy_read.o dummy_write.o duplex_pipe.o environ.o events.o exec_command.o fifo_listen.o fifo_trigger.o file_limit.o find_inet.o fsspace.o fullname.o get_domainname.o get_hostname.o hex_code.o hex_quote.o host_port.o htable.o inet_addr_host.o inet_addr_list.o inet_addr_local.o inet_connect.o inet_listen.o inet_proto.o inet_trigger.o line_wrap.o lowercase.o lstat_as.o mac_expand.o load_lib.o mac_parse.o make_dirs.o mask_addr.o match_list.o match_ops.o msg.o msg_output.o msg_syslog.o msg_vstream.o mvect.o myaddrinfo.o myflock.o mymalloc.o myrand.o mystrtok.o name_code.o name_mask.o netstring.o neuter.o non_blocking.o nvtable.o open_as.o open_limit.o open_lock.o peekfd.o posix_signals.o printable.o rand_sleep.o readlline.o ring.o safe_getenv.o safe_open.o sane_accept.o sane_connect.o sane_link.o sane_rename.o sdbm.o sane_socketpair.o sane_time.o scan_dir.o set_eugid.o set_ugid.o sigdelay.o skipblanks.o sock_addr.o spawn_command.o split_at.o split_nameval.o stat_as.o stream_connect.o stream_listen.o stream_recv_fd.o stream_send_fd.o stream_trigger.o sys_compat.o timed_connect.o timed_read.o timed_wait.o timed_write.o translit.o trimblanks.o unescape.o unix_connect.o unix_listen.o unix_recv_fd.o unix_send_fd.o unix_trigger.o unsafe.o uppercase.o username.o valid_hostname.o vbuf.o vbuf_print.o vstream.o vstream_popen.o vstring.o vstring_vstream.o watchdog.o write_buf.o sane_basename.o format_tv.o allspace.o allascii.o load_file.o killme_after.o vstream_tweak.o pass_trigger.o edit_file.o inet_windowsize.o unix_pass_fd_fix.o dict_cache.o valid_utf8_string.o dict_thash.o ip_match.o nbbio.o base32_code.o dict_test.o dict_fail.o msg_rate_delay.o dict_surrogate.o warn_stat.o dict_sockmap.o line_number.o recv_pass_attr.o pass_accept.o poll_fd.o timecmp.o dict_pipe.o dict_random.o valid_utf8_hostname.o midna_domain.o argv_splitq.o balpar.o dict_union.o extpar.o dict_inline.o casefold.o dict_utf8.o strcasecmp_utf8.o split_qnameval.o argv_attr_print.o argv_attr_scan.o dict_file.o msg_logger.o logwriter.o unix_dgram_connect.o unix_dgram_listen.o byte_mask.o known_tcp_ports.o argv_split_at.o dict_stream.o sane_strtol.o hash_fnv.o ldseed.o mkmap_db.o mkmap_dbm.o mkmap_fail.o mkmap_open.o inet_prefix_top.o inet_addr_sizes.o quote_for_json.o -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -lsasl2 -lssl -lcrypto -lcdb -ldb -lnsl -lresolv -ldl -licuuc -licui18n cp libpostfix-util.so ../../lib : ../../lib/libpostfix-util.so gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_pcre.c In file included from dict_pcre.c:38: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -shared -o postfix-pcre.so dict_pcre.o -lpcre2-8 gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c mkmap_lmdb.c In file included from mkmap_lmdb.c:38: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_lmdb.c In file included from dict_lmdb.c:62: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c slmdb.c gcc -shared -o postfix-lmdb.so mkmap_lmdb.o dict_lmdb.o \ slmdb.o gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c mkmap_cdb.c In file included from mkmap_cdb.c:44: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_cdb.c In file included from dict_cdb.c:42: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition dict_cdb.c: In function 'dict_cdbm_open': dict_cdb.c:398:9: warning: ignoring return value of 'ftruncate' declared with attribute 'warn_unused_result' [-Wunused-result] 398 | ftruncate(fd, 0); | ^~~~~~~~~~~~~~~~ gcc -shared -o postfix-cdb.so mkmap_cdb.o \ dict_cdb.o gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c mkmap_sdbm.c In file included from mkmap_sdbm.c:40: ./sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -DLINUX6 -c dict_sdbm.c In file included from dict_sdbm.c:33: sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition gcc -shared -o postfix-sdbm.so mkmap_sdbm.o \ dict_sdbm.o for i in postfix-pcre.so postfix-lmdb.so postfix-cdb.so postfix-sdbm.so; \ do \ for type in closefrom sdbm ldap pcre mysql pgsql cdb dev_urandom; do \ case $i in postfix-$type.so) \ cmp -s $i ../../lib/$i 2>/dev/null || cp $i ../../lib; \ continue 2;; \ esac; \ done; \ rm -f ../../lib/$i; \ done for i in ; \ do \ cmp -s $i ../../lib/$i 2>/dev/null || cp $i ../../lib; \ done for i in argv.h attr.h attr_clnt.h auto_clnt.h base64_code.h binhash.h chroot_uid.h cidr_match.h clean_env.h connect.h ctable.h dict.h dict_cdb.h dict_cidr.h dict_db.h dict_dbm.h dict_env.h dict_ht.h dict_lmdb.h dict_ni.h dict_nis.h dict_nisplus.h dict_pcre.h dict_regexp.h dict_sdbm.h dict_static.h dict_tcp.h dict_unix.h dir_forest.h events.h exec_command.h find_inet.h fsspace.h fullname.h get_domainname.h get_hostname.h hex_code.h hex_quote.h host_port.h htable.h inet_addr_host.h inet_addr_list.h inet_addr_local.h inet_proto.h iostuff.h line_wrap.h listen.h lstat_as.h mac_expand.h mac_parse.h make_dirs.h mask_addr.h match_list.h msg.h msg_output.h msg_syslog.h msg_vstream.h mvect.h myaddrinfo.h myflock.h mymalloc.h myrand.h name_code.h name_mask.h netstring.h nvtable.h open_as.h open_lock.h posix_signals.h readlline.h ring.h safe.h safe_open.h sane_accept.h sane_connect.h sane_fsops.h load_lib.h sane_socketpair.h sane_time.h scan_dir.h set_eugid.h set_ugid.h sigdelay.h sock_addr.h spawn_command.h split_at.h stat_as.h stringops.h sys_defs.h timed_connect.h timed_wait.h trigger.h username.h valid_hostname.h vbuf.h vbuf_print.h vstream.h vstring.h vstring_vstream.h watchdog.h format_tv.h load_file.h killme_after.h edit_file.h dict_cache.h dict_thash.h ip_match.h nbbio.h base32_code.h dict_fail.h warn_stat.h dict_sockmap.h line_number.h timecmp.h slmdb.h compat_va_copy.h dict_pipe.h dict_random.h valid_utf8_hostname.h midna_domain.h dict_union.h dict_inline.h check_arg.h argv_attr.h msg_logger.h logwriter.h byte_mask.h known_tcp_ports.h sane_strtol.h hash_fnv.h ldseed.h mkmap.h inet_prefix_top.h inet_addr_sizes.h; \ do \ cmp -s $i ../../include/$i 2>/dev/null || cp $i ../../include; \ done cd ../../include; chmod 644 argv.h attr.h attr_clnt.h auto_clnt.h base64_code.h binhash.h chroot_uid.h cidr_match.h clean_env.h connect.h ctable.h dict.h dict_cdb.h dict_cidr.h dict_db.h dict_dbm.h dict_env.h dict_ht.h dict_lmdb.h dict_ni.h dict_nis.h dict_nisplus.h dict_pcre.h dict_regexp.h dict_sdbm.h dict_static.h dict_tcp.h dict_unix.h dir_forest.h events.h exec_command.h find_inet.h fsspace.h fullname.h get_domainname.h get_hostname.h hex_code.h hex_quote.h host_port.h htable.h inet_addr_host.h inet_addr_list.h inet_addr_local.h inet_proto.h iostuff.h line_wrap.h listen.h lstat_as.h mac_expand.h mac_parse.h make_dirs.h mask_addr.h match_list.h msg.h msg_output.h msg_syslog.h msg_vstream.h mvect.h myaddrinfo.h myflock.h mymalloc.h myrand.h name_code.h name_mask.h netstring.h nvtable.h open_as.h open_lock.h posix_signals.h readlline.h ring.h safe.h safe_open.h sane_accept.h sane_connect.h sane_fsops.h load_lib.h sane_socketpair.h sane_time.h scan_dir.h set_eugid.h set_ugid.h sigdelay.h sock_addr.h spawn_command.h split_at.h stat_as.h stringops.h sys_defs.h timed_connect.h timed_wait.h trigger.h username.h valid_hostname.h vbuf.h vbuf_print.h vstream.h vstring.h vstring_vstream.h watchdog.h format_tv.h load_file.h killme_after.h edit_file.h dict_cache.h dict_thash.h ip_match.h nbbio.h base32_code.h dict_fail.h warn_stat.h dict_sockmap.h line_number.h timecmp.h slmdb.h compat_va_copy.h dict_pipe.h dict_random.h valid_utf8_hostname.h midna_domain.h dict_union.h dict_inline.h check_arg.h argv_attr.h msg_logger.h logwriter.h byte_mask.h known_tcp_ports.h sane_strtol.h hash_fnv.h ldseed.h mkmap.h inet_prefix_top.h inet_addr_sizes.h [src/global] gcc -I. -I../../include -DHAS_CLOSEFROM -DHAS_SDBM -DHAS_LDAP -DHAS_PCRE=2 -DHAS_MYSQL -I/usr/include/mysql -DHAS_PGSQL -I/usr/include/pgsql -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl -DUSE_TLS -I/usr/include/openssl -DHAS_CDB -DHAS_DEV_URANDOM -DDEF_SHLIB_DIR=\"/usr/lib64\" -DUSE_DYNAMIC_LIBS -DUSE_DYNAMIC_MAPS -Wmissing-prototypes -Wformat -Wno-comment -fno-common -fPIC -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -Wno-implicit-function-declaration -I. -I../../include -DLINUX6 -c abounce.c In file included from abounce.c:181: ../../include/sys_defs.h:838:9: warning: 'HAS_CLOSEFROM' redefined 838 | #define HAS_CLOSEFROM | ^~~~~~~~~~~~~ : note: this is the location of the previous definition In file included from abounce.c:192: ./mail_params.h:17:13: error: 'bool' cannot be defined via 'typedef' 17 | typedef int bool; | ^~~~ ./mail_params.h:17:13: note: 'bool' is a keyword with '-std=c23' onwards ./mail_params.h:17:1: warning: useless type name in empty declaration 17 | typedef int bool; | ^~~~~~~ make: *** [Makefile:198: abounce.o] Error 1 make: *** [Makefile:104: update] Error 1 error: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.9EIod8 (%build) RPM build errors: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.9EIod8 (%build) I: [iurt_root_command] ERROR: chroot