D: [iurt_root_command] chroot Building target platforms: x86_64 Building for target x86_64 Installing /home/pterjan/rpmbuild/SRPMS/saoimage-1.35.1-13.mga10.src.rpm Executing(%mkbuilddir): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.Xv3Nzk Executing(%prep): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.kFqPNE + umask 022 + cd /home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + cd /home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build + rm -rf saoimage-1.35.1 + /usr/lib/rpm/rpmuncompress -x /home/pterjan/rpmbuild/SOURCES/saoimage-1.35.1.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd saoimage-1.35.1 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + echo 'Patch #0 (saoimage-1.35.1-decls.patch):' Patch #0 (saoimage-1.35.1-decls.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .decls --fuzz=0 patching file btnlib/border.c patching file btnlib/create.c patching file btnlib/draw.c patching file btnlib/event.c patching file btnlib/image.c patching file btnlib/label.c patching file btnlib/mount.c patching file btnlib/resize.c patching file clralloc.c patching file clrctrl.c patching file clrhard.c patching file clrinit.c patching file clrmenu.c patching file clrread.c patching file clrsetup.c patching file clrvary.c patching file cmdnew.c patching file cmdparse1.c patching file cmdparse.c patching file crdinvrt.c patching file crdrot.c patching file crdsynth.c patching file crdtemp.c patching file csrarea.c patching file csrgrab.c patching file csrpoly1.c patching file csrpoly2.c patching file csrpoly3.c patching file csrsave.c patching file csrshape.c patching file csrtext.c patching file ctrlcntn.c patching file ctrlfile.c patching file ctrlgc.c patching file dispblnk.c patching file dispbtmp.c patching file editctrl.c patching file editdraw.c patching file grphbtmp.c patching file grphgrab.c patching file grphinit.c patching file grphmove.c patching file grpholap.c patching file grphtext.c patching file histdist.c patching file histeql.c patching file histlist.c patching file histmap.c patching file histscan.c patching file histzero.c patching file imgcheck.c patching file imglogo.c patching file imgnew.c patching file imgtrans.c patching file irafcrd.c patching file irafimtl.c patching file irafio.c patching file irafpipe.c patching file maininit.c patching file mainkey.c patching file mainslct.c patching file mgfyctrl.c patching file mgfytabl.c patching file mgfyval.c patching file pancrsr.c patching file panimage.c patching file prntcent.c patching file prntcurs.c patching file readarr.c patching file readfith.c patching file readfits0.c patching file rgnanli.c patching file rgnctrl.c patching file rgndraw.c patching file rgndrop.c patching file rgnmake.c patching file rgnwpros.c patching file rgnwrite.c patching file sclctrl.c patching file sclmap.c patching file wndwconf.c patching file wndwinit.c patching file wndwmaus.c + echo 'Patch #1 (saoimage-1.35.1-pad.patch):' Patch #1 (saoimage-1.35.1-pad.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .pad --fuzz=0 patching file wcssubs-3.5.1/hput.c + echo 'Patch #2 (saoimage-1.35.1-mkstemp.patch):' Patch #2 (saoimage-1.35.1-mkstemp.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .mkstemp --fuzz=0 patching file disppsct.c + echo 'Patch #3 (saoimage-1.35.1-inc.patch):' Patch #3 (saoimage-1.35.1-inc.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .inc --fuzz=0 patching file btnlib/attach.c patching file btnlib/border.c patching file btnlib/create.c patching file btnlib/event.c patching file btnlib/image.c patching file btnlib/label.c patching file btnlib/remote.c patching file btnlib/resize.c patching file btnlib/tool/bitmap.c patching file btnlib/tool/wrattach.c patching file btnlib/tool/wrfeel.c patching file btnlib/util.c patching file clralloc.c patching file clrhard.c patching file clrinit.c patching file clrmenu.c patching file clrread.c patching file cmddisp.c patching file cmdimage.c patching file cmdnew.c patching file cmdparse.c patching file crdrot.c patching file crdset.c patching file crdsynth.c patching file crdtemp.c patching file csrcoord.c patching file csrgrab.c patching file csrmove.c patching file csrpoly1.c patching file csrpoly2.c patching file csrsave.c patching file csrshape.c patching file csrtext.c patching file ctrlcntn.c patching file ctrldisk.c patching file ctrlfile.c patching file ctrlgc.c patching file ctrlmbox.c patching file ctrlsckt.c patching file dispblnk.c patching file dispbtmp.c patching file display.c patching file disppsct.c patching file disppxmp.c patching file editctrl.c patching file editinit.c patching file editline.c patching file grphbtmp.c patching file grphgrab.c patching file grphinit.c patching file grphlbl.c patching file histdist.c patching file histeql.c patching file histlist.c patching file histmap.c patching file histzero.c patching file imgcheck.c patching file imgflip.c patching file imgnew.c patching file imgread.c patching file imgrot.c patching file imgtrans.c patching file irafcrd.c patching file irafdisp.c patching file irafenv.c patching file iraffdbk.c patching file irafimtl.c patching file irafio.c patching file irafpipe.c patching file mainbffr.c patching file mainevnt.c patching file maininit.c patching file mainkey.c patching file mainutil.c patching file mgfyctrl.c patching file mgfydraw.c patching file mgfyinit.c patching file mgfytabl.c patching file pancopy.c patching file panctrl.c patching file panimage.c patching file prntcent.c patching file prntcurs.c patching file readarr.c patching file readfith.c patching file readfits0.c patching file readfits.c patching file readint.c patching file readreal.c patching file rgnanli.c patching file rgnctrl.c patching file rgndraw.c patching file rgnmake.c patching file rgnread.c patching file rgntoken.c patching file rgnwpros.c patching file rgnwrite.c patching file rtcmd.c patching file sclctrl.c patching file sclmap.c patching file shfile.c patching file tnxpos.c patching file vms/ghstname.c patching file vms/zfiovi.c patching file wcssubs-3.5.1/tnxpos.c patching file wndwcre.c patching file wndwinit.c + echo 'Patch #4 (saoimage-1.35.1-bpp.patch):' Patch #4 (saoimage-1.35.1-bpp.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .bpp --fuzz=0 patching file wndwinit.c patching file dispblnk.c + echo 'Patch #5 (saoimage-1.35.1-security.patch):' Patch #5 (saoimage-1.35.1-security.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .security --fuzz=0 patching file iraffdbk.c patching file mainbffr.c patching file mgfytabl.c + echo 'Patch #6 (saoimage-fix-build-with-gcc14.patch):' Patch #6 (saoimage-fix-build-with-gcc14.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 -b --suffix .gcc14 --fuzz=0 patching file clralloc.c patching file btnlib/label.c patching file clrread.c patching file crdtemp.c patching file cmdparse.c patching file cmdimage.c patching file csrmove.c patching file csrslct.c patching file csrtext.c patching file ctrlcntn.c patching file display.c patching file ctrlsckt.c patching file dispblnk.c patching file defs/cgraph.def patching file imgnew.c patching file irafdisp.c patching file irafio.c patching file mainevnt.c patching file defs/cursor.def patching file maininit.c patching file irafpipe.c patching file mainslct.c patching file mgfyctrl.c patching file panel/menucsr.h patching file readfits.c patching file rgnctrl.c patching file rgndraw.c patching file wcssubs/distort.c + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.Td1tTg + umask 022 + cd /home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd saoimage-1.35.1 + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + /usr/bin/make -O -j16 V=1 VERBOSE=1 'OFLAGS=-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fcommon' linux IMTOOLRC=/etc/imtoolrc /usr/bin/make -f makefile.linux saoimage ARCH=linux make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' Building btnlib/libbtn.a... make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' cd btnlib; /usr/bin/make CFLAGS="-c -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fcommon -DLSB -DPSCRIPT -DQUIT -DMIRIAD" CC=cc make[2]: Entering directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1/btnlib' cc -c -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fcommon -DLSB -DPSCRIPT -DQUIT -DMIRIAD border.c border.c: In function 'btn_MakeBdrBitmap': border.c:45:6: warning: old-style function definition [-Wold-style-definition] 45 | void btn_MakeBdrBitmap ( buttonmap, width, height, byte_width, form, inverse ) | ^~~~~~~~~~~~~~~~~ border.c:103:5: error: too many arguments to function 'btn_MakeBdrLine'; expected 0, have 8 103 | btn_MakeBdrLine(top_line, top_form, byte_width, inverse, right_bdr_byte, | ^~~~~~~~~~~~~~~ ~~~~~~~~ border.c:28:13: note: declared here 28 | static void btn_MakeBdrLine(); | ^~~~~~~~~~~~~~~ border.c:106:7: error: too many arguments to function 'btn_MakeBdrLine'; expected 0, have 8 106 | btn_MakeBdrLine(bottom_line, bottom_form, byte_width, inverse, | ^~~~~~~~~~~~~~~ ~~~~~~~~~~~ border.c:28:13: note: declared here 28 | static void btn_MakeBdrLine(); | ^~~~~~~~~~~~~~~ border.c: In function 'btn_MakeBdrLine': border.c:127:13: warning: old-style function definition [-Wold-style-definition] 127 | static void btn_MakeBdrLine ( line, form, byte_width, inverse, | ^~~~~~~~~~~~~~~ border.c:151:3: error: too many arguments to function 'btn_RightBorder'; expected 0, have 5 151 | btn_RightBorder((++form), line + right_bdr_byte, | ^~~~~~~~~~~~~~~ ~~~~~~~~ border.c:29:13: note: declared here 29 | static void btn_RightBorder(); | ^~~~~~~~~~~~~~~ border.c: In function 'btn_RightBorder': border.c:201:13: warning: old-style function definition [-Wold-style-definition] 201 | static void btn_RightBorder ( src, dst, src_byte, src_bit, dst_bit ) | ^~~~~~~~~~~~~~~ make[2]: *** [makefile:18: border.o] Error 1 make[2]: Leaving directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1/btnlib' make[2]: *** Waiting for unfinished jobs.... make[2]: Entering directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1/btnlib' cc -c -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fcommon -DLSB -DPSCRIPT -DQUIT -DMIRIAD attach.c attach.c: In function 'AttachSubmenu': attach.c:39:6: warning: old-style function definition [-Wold-style-definition] 39 | void AttachSubmenu ( subbox, masterbox, btn, mask, reference ) | ^~~~~~~~~~~~~ attach.c:45:1: error: number of arguments doesn't match prototype 45 | { | ^ In file included from attach.c:25: buttons.h:166:6: error: prototype declaration 166 | void AttachSubmenu(); | ^~~~~~~~~~~~~ attach.c: In function 'JoinMenus': attach.c:104:6: warning: old-style function definition [-Wold-style-definition] 104 | void JoinMenus ( box_A, box_B ) | ^~~~~~~~~ make[2]: *** [makefile:18: attach.o] Error 1 make[2]: Leaving directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1/btnlib' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fcommon -DLSB -DPSCRIPT -DQUIT -DMIRIAD -DFITS -DOIF -DIMTOOL -DFBCONFIG_2=\"/etc/imtoolrc\" -c -o clrhard.o clrhard.c clrhard.c: In function 'init_hard_colors': clrhard.c:39:6: warning: old-style function definition [-Wold-style-definition] 39 | void init_hard_colors ( color, colormap ) | ^~~~~~~~~~~~~~~~ clrhard.c:45:5: error: too many arguments to function 'get_hard_color'; expected 0, have 6 45 | get_hard_color(color->display, colormap, "red", 63000, 0, 0); | ^~~~~~~~~~~~~~ ~~~~~~~~~~~~~~ clrhard.c:28:12: note: declared here 28 | static int get_hard_color(); | ^~~~~~~~~~~~~~ clrhard.c:48:5: error: too many arguments to function 'get_hard_color'; expected 0, have 6 48 | get_hard_color(color->display, colormap, "green", 0, 60000, 0); | ^~~~~~~~~~~~~~ ~~~~~~~~~~~~~~ clrhard.c:28:12: note: declared here 28 | static int get_hard_color(); | ^~~~~~~~~~~~~~ clrhard.c:51:5: error: too many arguments to function 'get_hard_color'; expected 0, have 6 51 | get_hard_color(color->display, colormap, "blue", 0, 0, 65535); | ^~~~~~~~~~~~~~ ~~~~~~~~~~~~~~ clrhard.c:28:12: note: declared here 28 | static int get_hard_color(); | ^~~~~~~~~~~~~~ clrhard.c:54:5: error: too many arguments to function 'get_hard_color'; expected 0, have 6 54 | get_hard_color(color->display, colormap, "yellow", 65535, 65535, 0); | ^~~~~~~~~~~~~~ ~~~~~~~~~~~~~~ clrhard.c:28:12: note: declared here 28 | static int get_hard_color(); | ^~~~~~~~~~~~~~ clrhard.c:56:5: error: too many arguments to function 'get_hard_color'; expected 0, have 6 56 | get_hard_color(color->display, colormap, "black", 0, 0, 0); | ^~~~~~~~~~~~~~ ~~~~~~~~~~~~~~ clrhard.c:28:12: note: declared here 28 | static int get_hard_color(); | ^~~~~~~~~~~~~~ clrhard.c:59:5: error: too many arguments to function 'get_hard_color'; expected 0, have 6 59 | get_hard_color(color->display, colormap, "white", 65535, 65535, 65535); | ^~~~~~~~~~~~~~ ~~~~~~~~~~~~~~ clrhard.c:28:12: note: declared here 28 | static int get_hard_color(); | ^~~~~~~~~~~~~~ clrhard.c: In function 'lookup_cursor_colors': clrhard.c:67:6: warning: old-style function definition [-Wold-style-definition] 67 | void lookup_cursor_colors ( color, colormap, init ) | ^~~~~~~~~~~~~~~~~~~~ clrhard.c:75:5: error: too many arguments to function 'lookup_color'; expected 0, have 5 75 | lookup_color(color->display, colormap, &(color->cur.color_cur), | ^~~~~~~~~~~~ ~~~~~~~~~~~~~~ clrhard.c:29:13: note: declared here 29 | static void lookup_color(); | ^~~~~~~~~~~~ clrhard.c:80:5: error: too many arguments to function 'lookup_color'; expected 0, have 5 80 | lookup_color(color->display, colormap, &(color->cur.color_one), | ^~~~~~~~~~~~ ~~~~~~~~~~~~~~ clrhard.c:29:13: note: declared here 29 | static void lookup_color(); | ^~~~~~~~~~~~ clrhard.c:85:5: error: too many arguments to function 'lookup_color'; expected 0, have 5 85 | lookup_color(color->display, colormap, &(color->cur.color_two), | ^~~~~~~~~~~~ ~~~~~~~~~~~~~~ clrhard.c:29:13: note: declared here 29 | static void lookup_color(); | ^~~~~~~~~~~~ clrhard.c: In function 'alloc_cursor_cell_color': clrhard.c:98:5: warning: old-style function definition [-Wold-style-definition] 98 | int alloc_cursor_cell_color ( color, colormap ) | ^~~~~~~~~~~~~~~~~~~~~~~ clrhard.c:105:7: error: too many arguments to function 'alloc_hard_color'; expected 0, have 3 105 | alloc_hard_color(color->display, colormap, &color->cur.color_one)) < 0 ) | ^~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~ clrhard.c:30:12: note: declared here 30 | static int alloc_hard_color(); | ^~~~~~~~~~~~~~~~ clrhard.c:108:7: error: too many arguments to function 'alloc_hard_color'; expected 0, have 3 108 | alloc_hard_color(color->display, colormap, &color->cur.color_two)) < 0 ) | ^~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~ clrhard.c:30:12: note: declared here 30 | static int alloc_hard_color(); | ^~~~~~~~~~~~~~~~ clrhard.c:111:7: error: too many arguments to function 'alloc_hard_color'; expected 0, have 3 111 | alloc_hard_color(color->display, colormap, &color->cur.color_cur)) < 0 ) | ^~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~ clrhard.c:30:12: note: declared here 30 | static int alloc_hard_color(); | ^~~~~~~~~~~~~~~~ clrhard.c: In function 'free_cursor_cell_color': clrhard.c:120:6: warning: old-style function definition [-Wold-style-definition] 120 | void free_cursor_cell_color ( color ) | ^~~~~~~~~~~~~~~~~~~~~~ clrhard.c:124:3: error: too many arguments to function 'free_readonly_color'; expected 0, have 2 124 | free_readonly_color(color, (int)color->cur.color_one.pixel); | ^~~~~~~~~~~~~~~~~~~ ~~~~~ clrhard.c:31:13: note: declared here 31 | static void free_readonly_color(); | ^~~~~~~~~~~~~~~~~~~ clrhard.c:125:3: error: too many arguments to function 'free_readonly_color'; expected 0, have 2 125 | free_readonly_color(color, (int)color->cur.color_two.pixel); | ^~~~~~~~~~~~~~~~~~~ ~~~~~ clrhard.c:31:13: note: declared here 31 | static void free_readonly_color(); | ^~~~~~~~~~~~~~~~~~~ clrhard.c:126:3: error: too many arguments to function 'free_readonly_color'; expected 0, have 2 126 | free_readonly_color(color, (int)color->cur.color_cur.pixel); | ^~~~~~~~~~~~~~~~~~~ ~~~~~ clrhard.c:31:13: note: declared here 31 | static void free_readonly_color(); | ^~~~~~~~~~~~~~~~~~~ clrhard.c: In function 'free_readonly_color': clrhard.c:134:13: warning: old-style function definition [-Wold-style-definition] 134 | static void free_readonly_color ( color, pixel_value ) | ^~~~~~~~~~~~~~~~~~~ clrhard.c: In function 'get_hard_color': clrhard.c:155:12: warning: old-style function definition [-Wold-style-definition] 155 | static int get_hard_color ( display, colormap, name, red, green, blue ) | ^~~~~~~~~~~~~~ clrhard.c: In function 'lookup_color': clrhard.c:185:13: warning: old-style function definition [-Wold-style-definition] 185 | static void lookup_color ( display, colormap, xcolor, | ^~~~~~~~~~~~ clrhard.c: In function 'alloc_hard_color': clrhard.c:212:12: warning: old-style function definition [-Wold-style-definition] 212 | static int alloc_hard_color ( display, colormap, xcolor ) | ^~~~~~~~~~~~~~~~ make[1]: *** [: clrhard.o] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' make[2]: Entering directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1/btnlib' cc -c -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fcommon -DLSB -DPSCRIPT -DQUIT -DMIRIAD draw.c draw.c: In function 'btn_DrawButton': draw.c:59:6: warning: old-style function definition [-Wold-style-definition] 59 | void btn_DrawButton ( button ) | ^~~~~~~~~~~~~~ draw.c:66:7: error: too many arguments to function 'btn_PutImage'; expected 0, have 2 66 | btn_PutImage(button, ON_IN); | ^~~~~~~~~~~~ ~~~~~~ draw.c:62:8: note: declared here 62 | void btn_PutImage(); | ^~~~~~~~~~~~ draw.c:68:7: error: too many arguments to function 'btn_PutImage'; expected 0, have 2 68 | btn_PutImage(button, ON_OUT); | ^~~~~~~~~~~~ ~~~~~~ draw.c:62:8: note: declared here 62 | void btn_PutImage(); | ^~~~~~~~~~~~ draw.c:71:7: error: too many arguments to function 'btn_PutImage'; expected 0, have 2 71 | btn_PutImage(button, OFF_IN); | ^~~~~~~~~~~~ ~~~~~~ draw.c:62:8: note: declared here 62 | void btn_PutImage(); | ^~~~~~~~~~~~ draw.c:73:7: error: too many arguments to function 'btn_PutImage'; expected 0, have 2 73 | btn_PutImage(button, OFF_OUT); | ^~~~~~~~~~~~ ~~~~~~ draw.c:62:8: note: declared here 62 | void btn_PutImage(); | ^~~~~~~~~~~~ draw.c: In function 'btn_PutImage': draw.c:62:8: warning: old-style function definition [-Wold-style-definition] draw.c:89:1: error: number of arguments doesn't match prototype 89 | { | ^ draw.c:62:8: error: prototype declaration 62 | void btn_PutImage(); | ^~~~~~~~~~~~ draw.c: In function 'btn_DelightButtons': draw.c:110:6: warning: old-style function definition [-Wold-style-definition] 110 | void btn_DelightButtons ( buttonbox ) | ^~~~~~~~~~~~~~~~~~ draw.c:115:3: error: too many arguments to function 'btn_DimButtons'; expected 0, have 1 115 | btn_DimButtons(buttonbox); | ^~~~~~~~~~~~~~ ~~~~~~~~~ draw.c:48:13: note: declared here 48 | static void btn_DimButtons(); | ^~~~~~~~~~~~~~ draw.c:117:5: error: too many arguments to function 'btn_DimButtons'; expected 0, have 1 117 | btn_DimButtons(buttonbox->co_menu[i]); | ^~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~ draw.c:48:13: note: declared here 48 | static void btn_DimButtons(); | ^~~~~~~~~~~~~~ draw.c: In function 'btn_DimButtons': draw.c:134:13: warning: old-style function definition [-Wold-style-definition] 134 | static void btn_DimButtons ( buttonbox ) | ^~~~~~~~~~~~~~ draw.c:144:7: error: too many arguments to function 'btn_PutImage'; expected 0, have 2 144 | btn_PutImage(&buttonbox->buttons[i], OFF_OUT); | ^~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~ draw.c:62:8: note: declared here 62 | void btn_PutImage(); | ^~~~~~~~~~~~ draw.c: In function 'btn_RelightButtons': draw.c:159:6: warning: old-style function definition [-Wold-style-definition] 159 | void btn_RelightButtons ( buttonbox ) | ^~~~~~~~~~~~~~~~~~ draw.c:164:3: error: too many arguments to function 'btn_LightButtons'; expected 0, have 1 164 | btn_LightButtons(buttonbox); | ^~~~~~~~~~~~~~~~ ~~~~~~~~~ draw.c:49:13: note: declared here 49 | static void btn_LightButtons(); | ^~~~~~~~~~~~~~~~ draw.c:166:5: error: too many arguments to function 'btn_LightButtons'; expected 0, have 1 166 | btn_LightButtons(buttonbox->co_menu[i] ); | ^~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~ draw.c:49:13: note: declared here 49 | static void btn_LightButtons(); | ^~~~~~~~~~~~~~~~ draw.c: In function 'btn_LightButtons': draw.c:179:13: warning: old-style function definition [-Wold-style-definition] 179 | static void btn_LightButtons ( buttonbox ) | ^~~~~~~~~~~~~~~~ draw.c:189:9: error: too many arguments to function 'btn_PutImage'; expected 0, have 2 189 | btn_PutImage(&buttonbox->buttons[i], ON_IN); | ^~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~ make[1]: *** Waiting for unfinished jobs.... draw.c:62:8: note: declared here 62 | void btn_PutImage(); | ^~~~~~~~~~~~ draw.c:191:9: error: too many arguments to function 'btn_PutImage'; expected 0, have 2 191 | btn_PutImage(&buttonbox->buttons[i], ON_OUT); | ^~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~ draw.c:62:8: note: declared here 62 | void btn_PutImage(); | ^~~~~~~~~~~~ make[2]: *** [makefile:18: draw.o] Error 1 make[2]: Leaving directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1/btnlib' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fcommon -DLSB -DPSCRIPT -DQUIT -DMIRIAD -DFITS -DOIF -DIMTOOL -DFBCONFIG_2=\"/etc/imtoolrc\" -c -o clrsetup.o clrsetup.c clrsetup.c: In function 'init_overlay_color': clrsetup.c:36:6: warning: old-style function definition [-Wold-style-definition] 36 | void init_overlay_color ( color ) | ^~~~~~~~~~~~~~~~~~ clrsetup.c:42:3: error: too many arguments to function 'init_cellstore'; expected 0, have 3 42 | init_cellstore(color->cellstore, color->pixvalmap, color->ncolors); | ^~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~ clrsetup.c:27:13: note: declared here 27 | static void init_cellstore(); | ^~~~~~~~~~~~~~ clrsetup.c:44:3: error: too many arguments to function 'set_cursor_overlay_color'; expected 0, have 2 44 | set_cursor_overlay_color(color, &color->cellstore[color->ncolors]); | ^~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~ clrsetup.c:26:13: note: declared here 26 | static void set_cursor_overlay_color(), copy_xcolor_rgb(), init_cellstore(); | ^~~~~~~~~~~~~~~~~~~~~~~~ clrsetup.c:51:3: error: too many arguments to function 'copy_xcolor_rgb'; expected 0, have 2 51 | copy_xcolor_rgb(&(color->cur.color_one), &color->cellstore[ncolors]); | ^~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~ clrsetup.c:26:41: note: declared here 26 | static void set_cursor_overlay_color(), copy_xcolor_rgb(), init_cellstore(); | ^~~~~~~~~~~~~~~ clrsetup.c:52:3: error: too many arguments to function 'copy_xcolor_rgb'; expected 0, have 2 52 | copy_xcolor_rgb(&(color->cur.color_two), &color->cellstore[ncolors+1]); | ^~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~ clrsetup.c:26:41: note: declared here 26 | static void set_cursor_overlay_color(), copy_xcolor_rgb(), init_cellstore(); | ^~~~~~~~~~~~~~~ clrsetup.c:70:3: error: too many arguments to function 'make_cellstore_from_tables'; expected 0, have 1 70 | make_cellstore_from_tables(color); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~ clrsetup.c:40:8: note: declared here 40 | void make_cellstore_from_tables(); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ clrsetup.c: In function 'init_cell_color': clrsetup.c:81:6: warning: old-style function definition [-Wold-style-definition] 81 | void init_cell_color ( color ) | ^~~~~~~~~~~~~~~ clrsetup.c:87:3: error: too many arguments to function 'init_cellstore'; expected 0, have 3 87 | init_cellstore(color->cellstore, color->pixvalmap, color->ncolors); | ^~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~ clrsetup.c:27:13: note: declared here 27 | static void init_cellstore(); | ^~~~~~~~~~~~~~ clrsetup.c:89:29: warning: overflow in conversion from 'long unsigned int' to 'int' changes value from '18446744073709551615' to '-1' [-Woverflow] 89 | color->image_plane_mask = AllPlanes; | ^~~~~~~~~ clrsetup.c:92:5: error: too many arguments to function 'alloc_cursor_cell_color'; expected 0, have 2 92 | alloc_cursor_cell_color(color, color->colormap); | ^~~~~~~~~~~~~~~~~~~~~~~ ~~~~~ clrsetup.c:85:7: note: declared here 85 | int alloc_cursor_cell_color(); | ^~~~~~~~~~~~~~~~~~~~~~~ clrsetup.c:108:3: error: too many arguments to function 'make_cellstore_from_tables'; expected 0, have 1 108 | make_cellstore_from_tables(color); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~ clrsetup.c:84:8: note: declared here 84 | void make_cellstore_from_tables(); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ clrsetup.c: In function 'init_halftone_color': clrsetup.c:118:6: warning: old-style function definition [-Wold-style-definition] 118 | void init_halftone_color ( color ) | ^~~~~~~~~~~~~~~~~~~ clrsetup.c: In function 'init_cellstore': clrsetup.c:156:13: warning: old-style function definition [-Wold-style-definition] 156 | static void init_cellstore ( cellstore, pixvalmap, ncolors ) | ^~~~~~~~~~~~~~ clrsetup.c: In function 'copy_xcolor_rgb': clrsetup.c:173:13: warning: old-style function definition [-Wold-style-definition] 173 | static void copy_xcolor_rgb ( orig, dup ) | ^~~~~~~~~~~~~~~ clrsetup.c: In function 'set_cursor_overlay_color': clrsetup.c:185:13: warning: old-style function definition [-Wold-style-definition] 185 | static void set_cursor_overlay_color ( color, cellstore ) | ^~~~~~~~~~~~~~~~~~~~~~~~ make[1]: *** [: clrsetup.o] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' make[2]: Entering directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1/btnlib' cc -c -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fcommon -DLSB -DPSCRIPT -DQUIT -DMIRIAD event.c event.c: In function 'ButtonEvent': event.c:59:5: warning: old-style function definition [-Wold-style-definition] 59 | int ButtonEvent ( buttonbox, event ) | ^~~~~~~~~~~ event.c:62:1: error: number of arguments doesn't match prototype 62 | { | ^ In file included from event.c:32: buttons.h:172:5: error: prototype declaration 172 | int ButtonEvent(); | ^~~~~~~~~~~ event.c:66:7: error: too many arguments to function 'btn_Event'; expected 0, have 2 66 | if( btn_Event(buttonbox, event) != 0 ) { | ^~~~~~~~~ ~~~~~~~~~ event.c:41:12: note: declared here 41 | static int btn_Event(); | ^~~~~~~~~ event.c:72:11: error: too many arguments to function 'btn_Event'; expected 0, have 2 72 | if( btn_Event(buttonbox->co_menu[i], event) != 0 ) | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~ event.c:41:12: note: declared here 41 | static int btn_Event(); | ^~~~~~~~~ event.c: In function 'btn_Event': event.c:91:12: warning: old-style function definition [-Wold-style-definition] 91 | static int btn_Event ( buttonbox, event ) | ^~~~~~~~~ event.c:104:11: error: too many arguments to function 'btn_Event'; expected 0, have 2 104 | if( btn_Event(buttonbox->submenu[i], event) != 0 ) | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~ event.c:91:12: note: declared here 91 | static int btn_Event ( buttonbox, event ) | ^~~~~~~~~ event.c:109:11: error: too many arguments to function 'btn_Event'; expected 0, have 2 109 | if( btn_Event(buttonbox->cosubmenu[i], event) != 0 ) | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~ event.c:91:12: note: declared here 91 | static int btn_Event ( buttonbox, event ) | ^~~~~~~~~ event.c: In function 'ButtonControl': event.c:145:5: warning: old-style function definition [-Wold-style-definition] 145 | int ButtonControl ( buttonbox, event, response ) | ^~~~~~~~~~~~~ event.c:149:1: error: number of arguments doesn't match prototype 149 | { | ^ buttons.h:173:5: error: prototype declaration 173 | int ButtonControl(); | ^~~~~~~~~~~~~ event.c:159:9: error: too many arguments to function 'btn_Event'; expected 0, have 2 159 | if( btn_Event(buttonbox, event) != 0 ) { | ^~~~~~~~~ ~~~~~~~~~ event.c:91:12: note: declared here 91 | static int btn_Event ( buttonbox, event ) | ^~~~~~~~~ event.c:160:16: error: too many arguments to function 'btn_Control'; expected 0, have 3 160 | status = btn_Control(buttonbox, event, response); | ^~~~~~~~~~~ ~~~~~~~~~ event.c:42:12: note: declared here 42 | static int btn_Control(); | ^~~~~~~~~~~ event.c:165:13: error: too many arguments to function 'btn_Event'; expected 0, have 2 165 | if( btn_Event(buttonbox->co_menu[i], event) != 0 ) { | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~ event.c:91:12: note: declared here 91 | static int btn_Event ( buttonbox, event ) | ^~~~~~~~~ event.c:166:20: error: too many arguments to function 'btn_Control'; expected 0, have 3 166 | status = btn_Control(buttonbox->co_menu[i], event, response); | ^~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~ event.c:42:12: note: declared here 42 | static int btn_Control(); | ^~~~~~~~~~~ event.c: In function 'btn_Control': event.c:210:12: warning: old-style function definition [-Wold-style-definition] 210 | static int btn_Control ( buttonbox, event, response ) | ^~~~~~~~~~~ event.c:245:11: error: too many arguments to function 'btn_PutImage'; expected 0, have 2 245 | btn_PutImage(&buttonbox->buttons[i], OFF_IN); | ^~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~ event.c:223:8: note: declared here 223 | void btn_PutImage(), btn_DrawButton(), btn_ReleaseButton(); | ^~~~~~~~~~~~ event.c:247:11: error: too many arguments to function 'btn_PutImage'; expected 0, have 2 247 | btn_PutImage(&buttonbox->buttons[i], ON_IN); | ^~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~ event.c:223:8: note: declared here 223 | void btn_PutImage(), btn_DrawButton(), btn_ReleaseButton(); | ^~~~~~~~~~~~ event.c:257:11: error: too many arguments to function 'btn_PutImage'; expected 0, have 2 257 | btn_PutImage(&buttonbox->buttons[i], OFF_OUT); | ^~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~ event.c:223:8: note: declared here 223 | void btn_PutImage(), btn_DrawButton(), btn_ReleaseButton(); | ^~~~~~~~~~~~ event.c:259:11: error: too many arguments to function 'btn_PutImage'; expected 0, have 2 259 | btn_PutImage(&buttonbox->buttons[i], ON_OUT); | ^~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~ event.c:223:8: note: declared here 223 | void btn_PutImage(), btn_DrawButton(), btn_ReleaseButton(); | ^~~~~~~~~~~~ event.c:269:13: error: too many arguments to function 'btn_PushButton'; expected 0, have 5 269 | if( btn_PushButton(buttonbox, i, event->xbutton.button, | ^~~~~~~~~~~~~~ ~~~~~~~~~ event.c:222:7: note: declared here 222 | int btn_PushButton(); | ^~~~~~~~~~~~~~ event.c:283:9: error: too many arguments to function 'btn_ReleaseButton'; expected 0, have 3 283 | btn_ReleaseButton(buttonbox, type, id); | ^~~~~~~~~~~~~~~~~ ~~~~~~~~~ event.c:223:42: note: declared here 223 | void btn_PutImage(), btn_DrawButton(), btn_ReleaseButton(); | ^~~~~~~~~~~~~~~~~ event.c:290:11: error: too many arguments to function 'btn_DrawButton'; expected 0, have 1 290 | btn_DrawButton(&buttonbox->buttons[id]); | ^~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~ event.c:223:24: note: declared here 223 | void btn_PutImage(), btn_DrawButton(), btn_ReleaseButton(); | ^~~~~~~~~~~~~~ event.c:300:9: error: too many arguments to function 'btn_DrawButton'; expected 0, have 1 300 | btn_DrawButton(&buttonbox->buttons[i]); | ^~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~ event.c:223:24: note: declared here 223 | void btn_PutImage(), btn_DrawButton(), btn_ReleaseButton(); | ^~~~~~~~~~~~~~ event.c:312:13: error: too many arguments to function 'btn_Event'; expected 0, have 2 312 | if( btn_Event(buttonbox->submenu[i], event) != 0 ) { | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~ event.c:91:12: note: declared here 91 | static int btn_Event ( buttonbox, event ) | ^~~~~~~~~ event.c:314:25: error: too many arguments to function 'btn_Control'; expected 0, have 3 314 | if( (status = btn_Control(buttonbox->submenu[i], event, response)) | ^~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~ event.c:210:12: note: declared here 210 | static int btn_Control ( buttonbox, event, response ) | ^~~~~~~~~~~ event.c:328:13: error: too many arguments to function 'btn_Event'; expected 0, have 2 328 | if( btn_Event(buttonbox->cosubmenu[i], event) != 0 ) { | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~ event.c:91:12: note: declared here 91 | static int btn_Event ( buttonbox, event ) | ^~~~~~~~~ event.c:330:25: error: too many arguments to function 'btn_Control'; expected 0, have 3 330 | if( (status = btn_Control(buttonbox->cosubmenu[i], event, response)) | ^~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~ event.c:210:12: note: declared here 210 | static int btn_Control ( buttonbox, event, response ) | ^~~~~~~~~~~ event.c:345:49: warning: format '%x' expects argument of type 'unsigned int', but argument 3 has type 'Window' {aka 'long unsigned int'} [-Wformat=] 345 | (void)fprintf(stderr, " event window= %x, event type = %x\n", | ~^ | | | unsigned int | %lx 346 | event->xany.window, event->type); | ~~~~~~~~~~~~~~~~~~ | | | Window {aka long unsigned int} event.c: In function 'ButtonSelectMask': event.c:416:5: warning: old-style function definition [-Wold-style-definition] 416 | int ButtonSelectMask ( display, setmask, size, set ) | ^~~~~~~~~~~~~~~~ make[2]: *** [makefile:18: event.o] Error 1 make[2]: Leaving directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1/btnlib' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fcommon -DLSB -DPSCRIPT -DQUIT -DMIRIAD -DFITS -DOIF -DIMTOOL -DFBCONFIG_2=\"/etc/imtoolrc\" -c -o clrmenu.o clrmenu.c clrmenu.c: In function 'fetch_colortable': clrmenu.c:46:5: warning: old-style function definition [-Wold-style-definition] 46 | int fetch_colortable ( color, table_code, imagefile ) | ^~~~~~~~~~~~~~~~ clrmenu.c:77:5: error: too many arguments to function 'write_color_file'; expected 0, have 2 77 | write_color_file(imagefile, color); | ^~~~~~~~~~~~~~~~ ~~~~~~~~~ clrmenu.c:31:30: note: declared here 31 | static void load_newtable(), write_color_file(); | ^~~~~~~~~~~~~~~~ clrmenu.c:83:3: error: too many arguments to function 'load_newtable'; expected 0, have 2 83 | load_newtable(&color->ctable, newtable); | ^~~~~~~~~~~~~ ~~~~~~~~~~~~~~ clrmenu.c:31:13: note: declared here 31 | static void load_newtable(), write_color_file(); | ^~~~~~~~~~~~~ clrmenu.c: In function 'read_color_file': clrmenu.c:101:18: error: too many arguments to function 'init_edit_popup'; expected 0, have 2 101 | color_edit = init_edit_popup((char *)NULL, SZ_FNAME); | ^~~~~~~~~~~~~~~ clrmenu.c:98:15: note: declared here 98 | EditStruct *init_edit_popup(); | ^~~~~~~~~~~~~~~ clrmenu.c:103:7: error: too many arguments to function 'open_input_file'; expected 0, have 4 103 | if( open_input_file(&fp, color_edit, 0, | ^~~~~~~~~~~~~~~ ~~~ clrmenu.c:97:7: note: declared here 97 | int open_input_file(), parse_color_file(); | ^~~~~~~~~~~~~~~ clrmenu.c:107:7: error: too many arguments to function 'parse_color_file'; expected 0, have 3 107 | if( parse_color_file(fp, &ctable, CTBL_MAX) ) { | ^~~~~~~~~~~~~~~~ ~~ clrmenu.c:97:26: note: declared here 97 | int open_input_file(), parse_color_file(); | ^~~~~~~~~~~~~~~~ clrmenu.c: In function 'write_color_file': clrmenu.c:120:13: warning: old-style function definition [-Wold-style-definition] 120 | static void write_color_file ( imagefile, color ) | ^~~~~~~~~~~~~~~~ clrmenu.c:147:18: error: too many arguments to function 'init_edit_popup'; expected 0, have 2 147 | color_edit = init_edit_popup((char *)NULL, SZ_FNAME); | ^~~~~~~~~~~~~~~ clrmenu.c:126:15: note: declared here 126 | EditStruct *init_edit_popup(); | ^~~~~~~~~~~~~~~ clrmenu.c:149:7: error: too many arguments to function 'open_output_file'; expected 0, have 4 149 | if( open_output_file(&fp, color_edit, 0, | ^~~~~~~~~~~~~~~~ ~~~ clrmenu.c:127:7: note: declared here 127 | int open_output_file(); | ^~~~~~~~~~~~~~~~ clrmenu.c:159:3: error: too many arguments to function 'timestamp'; expected 0, have 2 159 | timestamp(fp, imagefile); | ^~~~~~~~~ ~~ clrmenu.c:128:8: note: declared here 128 | void timestamp(); | ^~~~~~~~~ clrmenu.c:162:3: error: too many arguments to function 'print_one_color'; expected 0, have 2 162 | print_one_color(fp, &color->ctable.red); | ^~~~~~~~~~~~~~~ ~~ clrmenu.c:33:13: note: declared here 33 | static void print_one_color(); | ^~~~~~~~~~~~~~~ clrmenu.c:164:3: error: too many arguments to function 'print_one_color'; expected 0, have 2 164 | print_one_color(fp, &color->ctable.green); | ^~~~~~~~~~~~~~~ ~~ clrmenu.c:33:13: note: declared here 33 | static void print_one_color(); | ^~~~~~~~~~~~~~~ clrmenu.c:166:3: error: too many arguments to function 'print_one_color'; expected 0, have 2 166 | print_one_color(fp, &color->ctable.blue); | ^~~~~~~~~~~~~~~ ~~ clrmenu.c:33:13: note: declared here 33 | static void print_one_color(); | ^~~~~~~~~~~~~~~ clrmenu.c: In function 'print_one_color': clrmenu.c:174:13: warning: old-style function definition [-Wold-style-definition] 174 | static void print_one_color ( fp, table ) | ^~~~~~~~~~~~~~~ clrmenu.c: In function 'load_newtable': clrmenu.c:197:13: warning: old-style function definition [-Wold-style-definition] 197 | static void load_newtable ( ctable, new ) | ^~~~~~~~~~~~~ clrmenu.c:202:3: error: too many arguments to function 'load_subtable'; expected 0, have 2 202 | load_subtable(&ctable->red, &new->red); | ^~~~~~~~~~~~~ ~~~~~~~~~~~~ clrmenu.c:34:13: note: declared here 34 | static void load_subtable(); | ^~~~~~~~~~~~~ clrmenu.c:203:3: error: too many arguments to function 'load_subtable'; expected 0, have 2 203 | load_subtable(&ctable->green, &new->green); | ^~~~~~~~~~~~~ ~~~~~~~~~~~~~~ clrmenu.c:34:13: note: declared here 34 | static void load_subtable(); | ^~~~~~~~~~~~~ clrmenu.c:204:3: error: too many arguments to function 'load_subtable'; expected 0, have 2 204 | load_subtable(&ctable->blue, &new->blue); | ^~~~~~~~~~~~~ ~~~~~~~~~~~~~ clrmenu.c:34:13: note: declared here 34 | static void load_subtable(); | ^~~~~~~~~~~~~ clrmenu.c: In function 'load_subtable': clrmenu.c:211:13: warning: old-style function definition [-Wold-style-definition] 211 | static void load_subtable ( subtable, new ) | ^~~~~~~~~~~~~ make[1]: *** [: clrmenu.o] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fcommon -DLSB -DPSCRIPT -DQUIT -DMIRIAD -DFITS -DOIF -DIMTOOL -DFBCONFIG_2=\"/etc/imtoolrc\" -c -o clrread.o clrread.c clrread.c: In function 'parse_color_file': clrread.c:34:5: warning: old-style function definition [-Wold-style-definition] 34 | int parse_color_file ( fp, ctable, max_entries ) | ^~~~~~~~~~~~~~~~ clrread.c:47:9: error: too many arguments to function 'advance_to_ascii'; expected 0, have 6 47 | len = advance_to_ascii(fp, line, cbuf, SZ_LINE, &line_num, 1); | ^~~~~~~~~~~~~~~~ ~~ clrread.c:25:12: note: declared here 25 | static int advance_to_ascii(), prep_alpha(); | ^~~~~~~~~~~~~~~~ clrread.c:57:9: error: too many arguments to function 'advance_to_ascii'; expected 0, have 6 57 | len = advance_to_ascii(fp, line, cbuf, SZ_LINE, &line_num, 1); | ^~~~~~~~~~~~~~~~ ~~ clrread.c:25:12: note: declared here 25 | static int advance_to_ascii(), prep_alpha(); | ^~~~~~~~~~~~~~~~ clrread.c:89:18: error: too many arguments to function 'parse_color_table'; expected 0, have 9 89 | if( (len = parse_color_table(fp, line, cbuf, len + 1, SZ_LINE, | ^~~~~~~~~~~~~~~~~ ~~ clrread.c:24:12: note: declared here 24 | static int parse_color_table(), advance_to_ascii(); | ^~~~~~~~~~~~~~~~~ clrread.c: In function 'parse_color_table': clrread.c:103:12: warning: old-style function definition [-Wold-style-definition] 103 | static int parse_color_table ( fp, line, cbuf, i, len, line_num, | ^~~~~~~~~~~~~~~~~ clrread.c:126:9: error: too many arguments to function 'check_parens'; expected 0, have 2 126 | if( check_parens(line, cbuf + i) < 0 ) | ^~~~~~~~~~~~ ~~~~ clrread.c:118:7: note: declared here 118 | int check_parens(); | ^~~~~~~~~~~~ clrread.c:129:23: error: too many arguments to function 'next_token'; expected 0, have 2 129 | intensity_token = next_token(cbuf + i, 1); | ^~~~~~~~~~ ~~~~~~~~ clrread.c:119:9: note: declared here 119 | char *next_token(); | ^~~~~~~~~~ clrread.c:134:14: error: too many arguments to function 'advance_to_ascii'; expected 0, have 6 134 | status = advance_to_ascii(fp, line, cbuf, len, line_num, 1); | ^~~~~~~~~~~~~~~~ ~~ clrread.c:25:12: note: declared here 25 | static int advance_to_ascii(), prep_alpha(); | ^~~~~~~~~~~~~~~~ clrread.c:139:11: error: too many arguments to function 'check_parens'; expected 0, have 2 139 | if( check_parens(line, cbuf) < 0 ) | ^~~~~~~~~~~~ ~~~~ clrread.c:118:7: note: declared here 118 | int check_parens(); | ^~~~~~~~~~~~ clrread.c:142:28: error: too many arguments to function 'next_token'; expected 0, have 2 142 | if( (intensity_token = next_token(cbuf + i, 1)) == NULL) { | ^~~~~~~~~~ ~~~~~~~~ clrread.c:119:9: note: declared here 119 | char *next_token(); | ^~~~~~~~~~ clrread.c:155:16: error: too many arguments to function 'prep_alpha'; expected 0, have 2 155 | status = prep_alpha(cbuf + i, 10); | ^~~~~~~~~~ ~~~~~~~~ clrread.c:26:26: note: declared here 26 | static int find_token(), prep_alpha(); | ^~~~~~~~~~ clrread.c:164:21: error: too many arguments to function 'next_token'; expected 0, have 2 164 | level_token = next_token(intensity_token, 1); | ^~~~~~~~~~ ~~~~~~~~~~~~~~~ clrread.c:119:9: note: declared here 119 | char *next_token(); | ^~~~~~~~~~ clrread.c:176:30: error: too many arguments to function 'next_token'; expected 0, have 2 176 | if( (intensity_token = next_token(level_token, 1)) == NULL ) { | ^~~~~~~~~~ ~~~~~~~~~~~ clrread.c:119:9: note: declared here 119 | char *next_token(); | ^~~~~~~~~~ clrread.c:203:21: error: too many arguments to function 'next_token'; expected 0, have 2 203 | level_token = next_token(intensity_token, 1); | ^~~~~~~~~~ ~~~~~~~~~~~~~~~ clrread.c:119:9: note: declared here 119 | char *next_token(); | ^~~~~~~~~~ clrread.c:206:14: error: too many arguments to function 'advance_to_ascii'; expected 0, have 6 206 | status = advance_to_ascii(fp, line, cbuf, len, line_num, 0); | ^~~~~~~~~~~~~~~~ ~~ clrread.c:25:12: note: declared here 25 | static int advance_to_ascii(), prep_alpha(); | ^~~~~~~~~~~~~~~~ clrread.c: In function 'advance_to_ascii': clrread.c:234:12: warning: old-style function definition [-Wold-style-definition] 234 | static int advance_to_ascii ( fp, line, scratch, len, line_num, dont_end ) | ^~~~~~~~~~~~~~~~ clrread.c:256:14: error: too many arguments to function 'find_token'; expected 0, have 2 256 | if( (i = find_token(line, len)) >= 0 ) { | ^~~~~~~~~~ ~~~~ clrread.c:26:12: note: declared here 26 | static int find_token(), prep_alpha(); | ^~~~~~~~~~ clrread.c:260:17: error: too many arguments to function 'prep_alpha'; expected 0, have 2 260 | return( prep_alpha(scratch, len - i) ); | ^~~~~~~~~~ ~~~~~~~ clrread.c:26:26: note: declared here 26 | static int find_token(), prep_alpha(); | ^~~~~~~~~~ clrread.c:262:18: error: too many arguments to function 'check_parens'; expected 0, have 2 262 | if( (i = check_parens(line, scratch)) < 0 ) | ^~~~~~~~~~~~ ~~~~ clrread.c:243:7: note: declared here 243 | int check_parens(); | ^~~~~~~~~~~~ clrread.c: In function 'find_token': clrread.c:282:12: warning: old-style function definition [-Wold-style-definition] 282 | static int find_token ( line, len ) | ^~~~~~~~~~ clrread.c: In function 'prep_alpha': clrread.c:303:12: warning: old-style function definition [-Wold-style-definition] 303 | static int prep_alpha ( line, len ) | ^~~~~~~~~~ make[1]: *** [: clrread.o] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fcommon -DLSB -DPSCRIPT -DQUIT -DMIRIAD -DFITS -DOIF -DIMTOOL -DFBCONFIG_2=\"/etc/imtoolrc\" -c -o clrinit.o clrinit.c clrinit.c: In function 'init_color': clrinit.c:46:6: warning: old-style function definition [-Wold-style-definition] 46 | void init_color ( color, init ) | ^~~~~~~~~~ clrinit.c:57:9: error: too many arguments to function 'init_visual'; expected 0, have 2 57 | if( init_visual(color, MINPLANES) == 0 ) { | ^~~~~~~~~~~ ~~~~~ clrinit.c:33:12: note: declared here 33 | static int init_visual(); | ^~~~~~~~~~~ clrinit.c:60:7: error: too many arguments to function 'init_hard_colors'; expected 0, have 2 60 | init_hard_colors(color, color->map.default_colormap); | ^~~~~~~~~~~~~~~~ ~~~~~ clrinit.c:51:23: note: declared here 51 | void exit_errmsg(), init_hard_colors(), init_halftone(); | ^~~~~~~~~~~~~~~~ clrinit.c:61:7: error: too many arguments to function 'lookup_cursor_colors'; expected 0, have 3 61 | lookup_cursor_colors(color, color->map.default_colormap, 1); | ^~~~~~~~~~~~~~~~~~~~ ~~~~~ clrinit.c:52:28: note: declared here 52 | void free_color_cells(), lookup_cursor_colors(), free_cursor_cell_color(); | ^~~~~~~~~~~~~~~~~~~~ clrinit.c:67:5: error: too many arguments to function 'free_color_cells'; expected 0, have 2 67 | free_color_cells(color, color->colormap); | ^~~~~~~~~~~~~~~~ ~~~~~ clrinit.c:52:8: note: declared here 52 | void free_color_cells(), lookup_cursor_colors(), free_cursor_cell_color(); | ^~~~~~~~~~~~~~~~ clrinit.c:71:7: error: too many arguments to function 'free_cursor_cell_color'; expected 0, have 1 71 | free_cursor_cell_color(color); | ^~~~~~~~~~~~~~~~~~~~~~ ~~~~~ clrinit.c:52:52: note: declared here 52 | void free_color_cells(), lookup_cursor_colors(), free_cursor_cell_color(); | ^~~~~~~~~~~~~~~~~~~~~~ clrinit.c:77:11: error: too many arguments to function 'alloc_colors'; expected 0, have 1 77 | if( alloc_colors(color) ) { | ^~~~~~~~~~~~ ~~~~~ clrinit.c:50:7: note: declared here 50 | int alloc_colors(); | ^~~~~~~~~~~~ clrinit.c:78:9: error: too many arguments to function 'init_overlay_color'; expected 0, have 1 78 | init_overlay_color(color); | ^~~~~~~~~~~~~~~~~~ ~~~~~ clrinit.c:53:8: note: declared here 53 | void init_overlay_color(), init_cell_color(), init_halftone_color(); | ^~~~~~~~~~~~~~~~~~ clrinit.c:87:9: error: too many arguments to function 'alloc_colors'; expected 0, have 1 87 | if( alloc_colors(color) ) { | ^~~~~~~~~~~~ ~~~~~ clrinit.c:50:7: note: declared here 50 | int alloc_colors(); | ^~~~~~~~~~~~ clrinit.c:88:7: error: too many arguments to function 'init_cell_color'; expected 0, have 1 88 | init_cell_color(color); | ^~~~~~~~~~~~~~~ ~~~~~ clrinit.c:53:30: note: declared here 53 | void init_overlay_color(), init_cell_color(), init_halftone_color(); | ^~~~~~~~~~~~~~~ clrinit.c:98:5: error: too many arguments to function 'init_halftone_color'; expected 0, have 1 98 | init_halftone_color(color); | ^~~~~~~~~~~~~~~~~~~ ~~~~~ clrinit.c:53:49: note: declared here 53 | void init_overlay_color(), init_cell_color(), init_halftone_color(); | ^~~~~~~~~~~~~~~~~~~ clrinit.c:102:5: error: too many arguments to function 'exit_errmsg'; expected 0, have 1 102 | exit_errmsg("Unknown color mode"); | ^~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~ clrinit.c:51:8: note: declared here 51 | void exit_errmsg(), init_hard_colors(), init_halftone(); | ^~~~~~~~~~~ clrinit.c: In function 'init_visual': clrinit.c:111:12: warning: old-style function definition [-Wold-style-definition] 111 | static int init_visual ( color, mindepth ) | ^~~~~~~~~~~ clrinit.c:162:7: error: too many arguments to function 'exit_errmsg'; expected 0, have 1 162 | exit_errmsg("Default visual not found"); | ^~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~ clrinit.c:116:8: note: declared here 116 | void exit_errmsg(); | ^~~~~~~~~~~ clrinit.c:186:13: error: too many arguments to function 'verify_pseudocolor'; expected 0, have 3 186 | if( verify_pseudocolor(color, 4, 16) ) { | ^~~~~~~~~~~~~~~~~~ ~~~~~ clrinit.c:115:7: note: declared here 115 | int verify_pseudocolor(); | ^~~~~~~~~~~~~~~~~~ clrinit.c: In function 'verify_pseudocolor': clrinit.c:115:7: warning: old-style function definition [-Wold-style-definition] clrinit.c:210:1: error: number of arguments doesn't match prototype 210 | { | ^ clrinit.c:115:7: error: prototype declaration 115 | int verify_pseudocolor(); | ^~~~~~~~~~~~~~~~~~ make[1]: *** [: clrinit.o] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fcommon -DLSB -DPSCRIPT -DQUIT -DMIRIAD -DFITS -DOIF -DIMTOOL -DFBCONFIG_2=\"/etc/imtoolrc\" -c -o clralloc.o clralloc.c clralloc.c: In function 'alloc_colors': clralloc.c:50:5: warning: old-style function definition [-Wold-style-definition] 50 | int alloc_colors( color ) | ^~~~~~~~~~~~ clralloc.c:57:8: error: too many arguments to function 'alloc_color_cells'; expected 0, have 3 57 | (alloc_color_cells(color, color->map.default_colormap, | ^~~~~~~~~~~~~~~~~ ~~~~~ clralloc.c:32:12: note: declared here 32 | static int alloc_color_cells(); | ^~~~~~~~~~~~~~~~~ clralloc.c:65:10: error: too many arguments to function 'verify_pseudocolor'; expected 0, have 3 65 | (verify_pseudocolor(color, 4, 16) == 0) ) { | ^~~~~~~~~~~~~~~~~~ ~~~~~ clralloc.c:53:7: note: declared here 53 | int verify_pseudocolor(); | ^~~~~~~~~~~~~~~~~~ clralloc.c:71:14: error: too many arguments to function 'create_colormap'; expected 0, have 1 71 | create_colormap(color)) == 0 ) { | ^~~~~~~~~~~~~~~ ~~~~~ clralloc.c:31:17: note: declared here 31 | static Colormap create_colormap(); | ^~~~~~~~~~~~~~~ clralloc.c:83:11: error: too many arguments to function 'alloc_color_cells'; expected 0, have 3 83 | if (alloc_color_cells(color, color->map.private_colormap, | ^~~~~~~~~~~~~~~~~ ~~~~~ clralloc.c:32:12: note: declared here 32 | static int alloc_color_cells(); | ^~~~~~~~~~~~~~~~~ clralloc.c: In function 'alloc_color_cells': clralloc.c:102:12: warning: old-style function definition [-Wold-style-definition] 102 | static int alloc_color_cells ( color, colormap, vinfo ) | ^~~~~~~~~~~~~~~~~ clralloc.c: In function 'free_color_cells': clralloc.c:107:8: warning: old-style function definition [-Wold-style-definition] 107 | void free_color_cells(); | ^~~~~~~~~~~~~~~~ clralloc.c:160:1: error: number of arguments doesn't match prototype 160 | { | ^ clralloc.c:107:8: error: prototype declaration 107 | void free_color_cells(); | ^~~~~~~~~~~~~~~~ clralloc.c: In function 'create_colormap': clralloc.c:174:17: warning: old-style function definition [-Wold-style-definition] 174 | static Colormap create_colormap ( color ) | ^~~~~~~~~~~~~~~ clralloc.c:203:5: error: too many arguments to function 'exit_errmsg'; expected 0, have 1 203 | exit_errmsg("Unable to create new colormap"); | ^~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ clralloc.c:180:8: note: declared here 180 | void exit_errmsg(); | ^~~~~~~~~~~ make[1]: *** [: clralloc.o] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fcommon -DLSB -DPSCRIPT -DQUIT -DMIRIAD -DFITS -DOIF -DIMTOOL -DFBCONFIG_2=\"/etc/imtoolrc\" -c -o clrctrl.o clrctrl.c clrctrl.c: In function 'select_color': clrctrl.c:74:7: error: too many arguments to function 'reinit_color'; expected 0, have 1 74 | reinit_color (1); | ^~~~~~~~~~~~ ~ clrctrl.c:48:22: note: declared here 48 | void invert_rgb(), reinit_color(); | ^~~~~~~~~~~~ clrctrl.c:92:7: error: too many arguments to function 'reinit_color'; expected 0, have 1 92 | reinit_color(1); | ^~~~~~~~~~~~ ~ clrctrl.c:48:22: note: declared here 48 | void invert_rgb(), reinit_color(); | ^~~~~~~~~~~~ clrctrl.c:102:7: error: too many arguments to function 'new_color_table'; expected 0, have 1 102 | new_color_table(control.response[1]); | ^~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~ clrctrl.c:34:13: note: declared here 34 | static void new_color_table(); | ^~~~~~~~~~~~~~~ clrctrl.c: In function 'control_color': clrctrl.c:152:26: error: passing argument 3 of 'XCheckIfEvent' from incompatible pointer type [-Wincompatible-pointer-types] 152 | specificmotion_in_disp, (char *)(&motionmask)) ); | ^~~~~~~~~~~~~~~~~~~~~~ | | | int (*)(void) In file included from clrctrl.c:23: /usr/include/X11/Xlib.h:2105:5: note: expected 'int (*)(Display *, XEvent *, char *)' but argument is of type 'int (*)(void)' 2105 | Bool (*) ( | ^ clrctrl.c:117:8: note: 'specificmotion_in_disp' declared here 117 | Bool specificmotion_in_disp(); /* Function for XCheckIfEvent */ | ^~~~~~~~~~~~~~~~~~~~~~ clrctrl.c:153:5: error: too many arguments to function 'vary_colors'; expected 0, have 7 153 | vary_colors(&control.event, color.control_mode, track, | ^~~~~~~~~~~ ~~~~~~~~~~~~~~ clrctrl.c:118:8: note: declared here 118 | void vary_colors(), draw_cgraph(); | ^~~~~~~~~~~ clrctrl.c:162:7: error: too many arguments to function 'draw_cgraph'; expected 0, have 2 162 | draw_cgraph(0, 0); | ^~~~~~~~~~~ ~ clrctrl.c:118:23: note: declared here 118 | void vary_colors(), draw_cgraph(); | ^~~~~~~~~~~ clrctrl.c: In function 'new_color_table': clrctrl.c:194:13: warning: old-style function definition [-Wold-style-definition] 194 | static void new_color_table ( map_code ) | ^~~~~~~~~~~~~~~ clrctrl.c:201:7: error: too many arguments to function 'fetch_colortable'; expected 0, have 3 201 | if( fetch_colortable(&color, map_code, img.filename) ) { | ^~~~~~~~~~~~~~~~ ~~~~~~ clrctrl.c:197:7: note: declared here 197 | int fetch_colortable(); | ^~~~~~~~~~~~~~~~ clrctrl.c:204:7: error: too many arguments to function 'set_submenu_toggle'; expected 0, have 3 204 | set_submenu_toggle(VOP, VOP_Invert, 0); | ^~~~~~~~~~~~~~~~~~ clrctrl.c:199:8: note: declared here 199 | void set_submenu_toggle(); | ^~~~~~~~~~~~~~~~~~ clrctrl.c:207:5: error: too many arguments to function 'make_cellstore_from_tables'; expected 0, have 1 207 | make_cellstore_from_tables(&color); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~ clrctrl.c:198:8: note: declared here 198 | void make_cellstore_from_tables(), draw_cgraph(), label_gamma(); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ clrctrl.c:213:7: error: too many arguments to function 'draw_cgraph'; expected 0, have 2 213 | draw_cgraph(1, 0); | ^~~~~~~~~~~ ~ clrctrl.c:198:38: note: declared here 198 | void make_cellstore_from_tables(), draw_cgraph(), label_gamma(); | ^~~~~~~~~~~ clrctrl.c:214:7: error: too many arguments to function 'label_gamma'; expected 0, have 3 214 | label_gamma(1, 1, 1); | ^~~~~~~~~~~ ~ clrctrl.c:198:53: note: declared here 198 | void make_cellstore_from_tables(), draw_cgraph(), label_gamma(); | ^~~~~~~~~~~ clrctrl.c: In function 'invert_rgb': clrctrl.c:229:3: error: too many arguments to function 'invert_table'; expected 0, have 1 229 | invert_table(&color.ctable.red); | ^~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~ clrctrl.c:35:13: note: declared here 35 | static void invert_table(); | ^~~~~~~~~~~~ clrctrl.c:230:3: error: too many arguments to function 'invert_table'; expected 0, have 1 230 | invert_table(&color.ctable.green); | ^~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~ clrctrl.c:35:13: note: declared here 35 | static void invert_table(); | ^~~~~~~~~~~~ clrctrl.c:231:3: error: too many arguments to function 'invert_table'; expected 0, have 1 231 | invert_table(&color.ctable.blue); | ^~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~ clrctrl.c:35:13: note: declared here 35 | static void invert_table(); | ^~~~~~~~~~~~ clrctrl.c:232:3: error: too many arguments to function 'make_cellstore_from_cellmaps'; expected 0, have 1 232 | make_cellstore_from_cellmaps (&color); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~ clrctrl.c:226:8: note: declared here 226 | void make_cellstore_from_cellmaps(), draw_cgraph(); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ clrctrl.c:237:5: error: too many arguments to function 'draw_cgraph'; expected 0, have 2 237 | draw_cgraph(1, 0); | ^~~~~~~~~~~ ~ clrctrl.c:226:40: note: declared here 226 | void make_cellstore_from_cellmaps(), draw_cgraph(); | ^~~~~~~~~~~ clrctrl.c: In function 'invert_table': clrctrl.c:240:13: warning: old-style function definition [-Wold-style-definition] 240 | static void invert_table ( table ) | ^~~~~~~~~~~~ clrctrl.c: In function 'reinit_color': clrctrl.c:48:22: warning: old-style function definition [-Wold-style-definition] 48 | void invert_rgb(), reinit_color(); | ^~~~~~~~~~~~ clrctrl.c:263:1: error: number of arguments doesn't match prototype 263 | { | ^ clrctrl.c:48:22: error: prototype declaration 48 | void invert_rgb(), reinit_color(); | ^~~~~~~~~~~~ clrctrl.c:269:3: error: too many arguments to function 'init_color'; expected 0, have 2 269 | init_color(&color, 0); | ^~~~~~~~~~ ~~~~~~ clrctrl.c:264:8: note: declared here 264 | void init_color(), draw_colorbar(), new_scalemap(), adjust_color_graph(); | ^~~~~~~~~~ clrctrl.c:283:3: error: too many arguments to function 'draw_colorbar'; expected 0, have 1 283 | draw_colorbar(0); | ^~~~~~~~~~~~~ ~ clrctrl.c:264:22: note: declared here 264 | void init_color(), draw_colorbar(), new_scalemap(), adjust_color_graph(); | ^~~~~~~~~~~~~ clrctrl.c:286:23: warning: comparison between pointer and integer 286 | if( cgraph.graph.ID != NULL ) { | ^~ clrctrl.c:297:9: error: too many arguments to function 'draw_cgraph'; expected 0, have 2 297 | draw_cgraph(1, 0); | ^~~~~~~~~~~ ~ clrctrl.c:266:66: note: declared here 266 | void adjust_main_colorbar(), label_colorbar(), disp_dispbox(), draw_cgraph(); | ^~~~~~~~~~~ clrctrl.c:298:9: error: too many arguments to function 'draw_colorbar'; expected 0, have 1 298 | draw_colorbar(1); | ^~~~~~~~~~~~~ ~ clrctrl.c:264:22: note: declared here 264 | void init_color(), draw_colorbar(), new_scalemap(), adjust_color_graph(); | ^~~~~~~~~~~~~ make[1]: *** [: clrctrl.o] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fcommon -DLSB -DPSCRIPT -DQUIT -DMIRIAD -DFITS -DOIF -DIMTOOL -DFBCONFIG_2=\"/etc/imtoolrc\" -c -o clrmap.o clrmap.c clrmap.c: In function 'make_cellstore_from_tables': clrmap.c:32:6: warning: old-style function definition [-Wold-style-definition] 32 | void make_cellstore_from_tables ( color ) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ clrmap.c:37:3: error: too many arguments to function 'make_cellmap_from_table'; expected 0, have 1 37 | make_cellmap_from_table(&color->ctable.red); | ^~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~ clrmap.c:35:8: note: declared here 35 | void make_cellmap_from_table(), make_cellstore_from_cellmaps(); | ^~~~~~~~~~~~~~~~~~~~~~~ clrmap.c:38:3: error: too many arguments to function 'make_cellmap_from_table'; expected 0, have 1 38 | make_cellmap_from_table(&color->ctable.green); | ^~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~ clrmap.c:35:8: note: declared here 35 | void make_cellmap_from_table(), make_cellstore_from_cellmaps(); | ^~~~~~~~~~~~~~~~~~~~~~~ clrmap.c:39:3: error: too many arguments to function 'make_cellmap_from_table'; expected 0, have 1 39 | make_cellmap_from_table(&color->ctable.blue); | ^~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~ clrmap.c:35:8: note: declared here 35 | void make_cellmap_from_table(), make_cellstore_from_cellmaps(); | ^~~~~~~~~~~~~~~~~~~~~~~ clrmap.c:40:3: error: too many arguments to function 'make_cellstore_from_cellmaps'; expected 0, have 1 40 | make_cellstore_from_cellmaps(color); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~ clrmap.c:35:35: note: declared here 35 | void make_cellmap_from_table(), make_cellstore_from_cellmaps(); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ clrmap.c: In function 'make_cellstore_from_cellmaps': clrmap.c:35:35: warning: old-style function definition [-Wold-style-definition] clrmap.c:49:1: error: number of arguments doesn't match prototype 49 | { | ^ clrmap.c:35:35: error: prototype declaration 35 | void make_cellmap_from_table(), make_cellstore_from_cellmaps(); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ clrmap.c: In function 'make_cellmap_from_table': clrmap.c:35:8: warning: old-style function definition [-Wold-style-definition] 35 | void make_cellmap_from_table(), make_cellstore_from_cellmaps(); | ^~~~~~~~~~~~~~~~~~~~~~~ clrmap.c:102:1: error: number of arguments doesn't match prototype 102 | { | ^ clrmap.c:35:8: error: prototype declaration 35 | void make_cellmap_from_table(), make_cellstore_from_cellmaps(); | ^~~~~~~~~~~~~~~~~~~~~~~ make[1]: *** [: clrmap.o] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fcommon -DLSB -DPSCRIPT -DQUIT -DMIRIAD -DFITS -DOIF -DIMTOOL -DFBCONFIG_2=\"/etc/imtoolrc\" -c -o clrvary.o clrvary.c clrvary.c: In function 'vary_colors': clrvary.c:35:6: warning: old-style function definition [-Wold-style-definition] 35 | void vary_colors ( event, mode, track, x, y, width, height ) | ^~~~~~~~~~~ clrvary.c:70:7: error: too many arguments to function 'make_cellmap_from_table'; expected 0, have 1 70 | make_cellmap_from_table(&color.ctable.red); | ^~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~ clrvary.c:46:8: note: declared here 46 | void make_cellmap_from_table(), make_cellstore_from_cellmaps(); | ^~~~~~~~~~~~~~~~~~~~~~~ clrvary.c:76:7: error: too many arguments to function 'make_cellmap_from_table'; expected 0, have 1 76 | make_cellmap_from_table(&color.ctable.green); | ^~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~ clrvary.c:46:8: note: declared here 46 | void make_cellmap_from_table(), make_cellstore_from_cellmaps(); | ^~~~~~~~~~~~~~~~~~~~~~~ clrvary.c:82:7: error: too many arguments to function 'make_cellmap_from_table'; expected 0, have 1 82 | make_cellmap_from_table(&color.ctable.blue); | ^~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~ clrvary.c:46:8: note: declared here 46 | void make_cellmap_from_table(), make_cellstore_from_cellmaps(); | ^~~~~~~~~~~~~~~~~~~~~~~ clrvary.c:86:7: error: too many arguments to function 'label_gamma'; expected 0, have 3 86 | label_gamma(button1, button2, button3 ); | ^~~~~~~~~~~ ~~~~~~~ clrvary.c:47:49: note: declared here 47 | void vary_contrast_and_bias(), draw_cgraph(), label_gamma(); | ^~~~~~~~~~~ clrvary.c:109:7: error: too many arguments to function 'vary_contrast_and_bias'; expected 0, have 3 109 | vary_contrast_and_bias(&color.ctable.red, contrast, bias); | ^~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~ clrvary.c:47:8: note: declared here 47 | void vary_contrast_and_bias(), draw_cgraph(), label_gamma(); | ^~~~~~~~~~~~~~~~~~~~~~ clrvary.c:110:7: error: too many arguments to function 'make_cellmap_from_table'; expected 0, have 1 110 | make_cellmap_from_table(&color.ctable.red); | ^~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~ clrvary.c:46:8: note: declared here 46 | void make_cellmap_from_table(), make_cellstore_from_cellmaps(); | ^~~~~~~~~~~~~~~~~~~~~~~ clrvary.c:114:7: error: too many arguments to function 'vary_contrast_and_bias'; expected 0, have 3 114 | vary_contrast_and_bias(&color.ctable.green, contrast, bias); | ^~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~ clrvary.c:47:8: note: declared here 47 | void vary_contrast_and_bias(), draw_cgraph(), label_gamma(); | ^~~~~~~~~~~~~~~~~~~~~~ clrvary.c:115:7: error: too many arguments to function 'make_cellmap_from_table'; expected 0, have 1 115 | make_cellmap_from_table(&color.ctable.green); | ^~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~ clrvary.c:46:8: note: declared here 46 | void make_cellmap_from_table(), make_cellstore_from_cellmaps(); | ^~~~~~~~~~~~~~~~~~~~~~~ clrvary.c:119:7: error: too many arguments to function 'vary_contrast_and_bias'; expected 0, have 3 119 | vary_contrast_and_bias(&color.ctable.blue, contrast, bias); | ^~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~ clrvary.c:47:8: note: declared here 47 | void vary_contrast_and_bias(), draw_cgraph(), label_gamma(); | ^~~~~~~~~~~~~~~~~~~~~~ clrvary.c:120:7: error: too many arguments to function 'make_cellmap_from_table'; expected 0, have 1 120 | make_cellmap_from_table(&color.ctable.blue); | ^~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~ clrvary.c:46:8: note: declared here 46 | void make_cellmap_from_table(), make_cellstore_from_cellmaps(); | ^~~~~~~~~~~~~~~~~~~~~~~ clrvary.c:125:3: error: too many arguments to function 'make_cellstore_from_cellmaps'; expected 0, have 1 125 | make_cellstore_from_cellmaps(&color); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~ clrvary.c:46:35: note: declared here 46 | void make_cellmap_from_table(), make_cellstore_from_cellmaps(); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ clrvary.c:129:5: error: too many arguments to function 'draw_cgraph'; expected 0, have 2 129 | draw_cgraph(0, 0); | ^~~~~~~~~~~ ~ clrvary.c:47:34: note: declared here 47 | void vary_contrast_and_bias(), draw_cgraph(), label_gamma(); | ^~~~~~~~~~~ clrvary.c: In function 'vary_contrast_and_bias': clrvary.c:47:8: warning: old-style function definition [-Wold-style-definition] 47 | void vary_contrast_and_bias(), draw_cgraph(), label_gamma(); | ^~~~~~~~~~~~~~~~~~~~~~ clrvary.c:140:1: error: number of arguments doesn't match prototype 140 | { | ^ clrvary.c:47:8: error: prototype declaration 47 | void vary_contrast_and_bias(), draw_cgraph(), label_gamma(); | ^~~~~~~~~~~~~~~~~~~~~~ clrvary.c:150:7: error: too many arguments to function 'invert_table'; expected 0, have 1 150 | invert_table(table); | ^~~~~~~~~~~~ ~~~~~ clrvary.c:25:13: note: declared here 25 | static void invert_table(); | ^~~~~~~~~~~~ clrvary.c:156:7: error: too many arguments to function 'invert_table'; expected 0, have 1 156 | invert_table(table); | ^~~~~~~~~~~~ ~~~~~ clrvary.c:25:13: note: declared here 25 | static void invert_table(); | ^~~~~~~~~~~~ clrvary.c: In function 'invert_table': clrvary.c:164:13: warning: old-style function definition [-Wold-style-definition] 164 | static void invert_table ( table ) | ^~~~~~~~~~~~ make[1]: *** [: clrvary.o] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' make[2]: Entering directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1/btnlib' cc -c -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fcommon -DLSB -DPSCRIPT -DQUIT -DMIRIAD create.c create.c: In function 'MakeButtonBox': create.c:61:11: warning: old-style function definition [-Wold-style-definition] 61 | ButtonBox MakeButtonBox ( parent, gc, visual, background, geo, defs, borders ) | ^~~~~~~~~~~~~ create.c:69:1: error: number of arguments doesn't match prototype 69 | { | ^ In file included from create.c:29: buttons.h:165:11: error: prototype declaration 165 | ButtonBox MakeButtonBox(); | ^~~~~~~~~~~~~ create.c:82:5: error: too many arguments to function 'btn_Alloc'; expected 0, have 3 82 | btn_Alloc(1, sizeof(struct _ButtonBox), "Buttonbox"); | ^~~~~~~~~ ~ create.c:77:9: note: declared here 77 | char *btn_Alloc(); | ^~~~~~~~~ create.c:101:3: error: too many arguments to function 'btn_Dimensions'; expected 0, have 8 101 | btn_Dimensions(parent, geo, &btn_wdth, &btn_hght, &x, &y, &width, &height); | ^~~~~~~~~~~~~~ ~~~~~~ create.c:78:28: note: declared here 78 | void btn_LabelButtons(), btn_Dimensions(); | ^~~~~~~~~~~~~~ create.c:119:8: error: too many arguments to function 'btn_Alloc'; expected 0, have 3 119 | btn_Alloc(buttonbox->btn_cnt, sizeof(ButtonRecord), "Buttons"); | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~ create.c:77:9: note: declared here 77 | char *btn_Alloc(); | ^~~~~~~~~ create.c:122:8: error: too many arguments to function 'btn_Alloc'; expected 0, have 3 122 | btn_Alloc(buttonbox->btn_cnt + 1, sizeof(Window *), "Button list"); | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~ create.c:77:9: note: declared here 77 | char *btn_Alloc(); | ^~~~~~~~~ create.c:144:3: error: too many arguments to function 'btn_CreateWindows'; expected 0, have 4 144 | btn_CreateWindows (buttonbox, gc, btn_wdth, btn_hght); | ^~~~~~~~~~~~~~~~~ ~~~~~~~~~ create.c:36:13: note: declared here 36 | static void btn_CreateWindows(); | ^~~~~~~~~~~~~~~~~ create.c:146:3: error: too many arguments to function 'btn_LabelButtons'; expected 0, have 5 146 | btn_LabelButtons(buttonbox, btn_wdth, btn_hght, | ^~~~~~~~~~~~~~~~ ~~~~~~~~~ create.c:78:8: note: declared here 78 | void btn_LabelButtons(), btn_Dimensions(); | ^~~~~~~~~~~~~~~~ create.c: In function 'btn_Dimensions': create.c:78:28: warning: old-style function definition [-Wold-style-definition] 78 | void btn_LabelButtons(), btn_Dimensions(); | ^~~~~~~~~~~~~~ create.c:171:1: error: number of arguments doesn't match prototype 171 | { | ^ create.c:78:28: error: prototype declaration 78 | void btn_LabelButtons(), btn_Dimensions(); | ^~~~~~~~~~~~~~ create.c: In function 'btn_CreateWindows': create.c:210:13: warning: old-style function definition [-Wold-style-definition] 210 | static void btn_CreateWindows( buttonbox, gc, btn_wdth, btn_hght ) | ^~~~~~~~~~~~~~~~~ create.c: In function 'btn_LabelButtons': create.c:78:8: warning: old-style function definition [-Wold-style-definition] 78 | void btn_LabelButtons(), btn_Dimensions(); | ^~~~~~~~~~~~~~~~ create.c:283:1: error: number of arguments doesn't match prototype 283 | { | ^ create.c:78:8: error: prototype declaration 78 | void btn_LabelButtons(), btn_Dimensions(); | ^~~~~~~~~~~~~~~~ create.c:300:30: error: too many arguments to function 'btn_Alloc'; expected 0, have 3 300 | off_out = (unsigned char *)btn_Alloc(mapsz, sizeof(char), "button border"); | ^~~~~~~~~ ~~~~~ create.c:293:9: note: declared here 293 | char *btn_Alloc(); | ^~~~~~~~~ create.c:301:29: error: too many arguments to function 'btn_Alloc'; expected 0, have 3 301 | off_in = (unsigned char *)btn_Alloc(mapsz, sizeof(char), "button border"); | ^~~~~~~~~ ~~~~~ create.c:293:9: note: declared here 293 | char *btn_Alloc(); | ^~~~~~~~~ create.c:302:29: error: too many arguments to function 'btn_Alloc'; expected 0, have 3 302 | on_out = (unsigned char *)btn_Alloc(mapsz, sizeof(char), "button border"); | ^~~~~~~~~ ~~~~~ create.c:293:9: note: declared here 293 | char *btn_Alloc(); | ^~~~~~~~~ create.c:303:28: error: too many arguments to function 'btn_Alloc'; expected 0, have 3 303 | on_in = (unsigned char *)btn_Alloc(mapsz, sizeof(char), "button border"); | ^~~~~~~~~ ~~~~~ create.c:293:9: note: declared here 293 | char *btn_Alloc(); | ^~~~~~~~~ create.c:306:5: error: too many arguments to function 'btn_MakeBdrBitmap'; expected 0, have 6 306 | btn_MakeBdrBitmap(off_out, btn_wdth, btn_hght, byte_width, | ^~~~~~~~~~~~~~~~~ ~~~~~~~ create.c:294:8: note: declared here 294 | void btn_MakeBdrBitmap(), btn_MakeXImages(); | ^~~~~~~~~~~~~~~~~ create.c:308:5: error: too many arguments to function 'btn_MakeBdrBitmap'; expected 0, have 6 308 | btn_MakeBdrBitmap(off_in, btn_wdth, btn_hght, byte_width, | ^~~~~~~~~~~~~~~~~ ~~~~~~ create.c:294:8: note: declared here 294 | void btn_MakeBdrBitmap(), btn_MakeXImages(); | ^~~~~~~~~~~~~~~~~ create.c:310:5: error: too many arguments to function 'btn_MakeBdrBitmap'; expected 0, have 6 310 | btn_MakeBdrBitmap(on_out, btn_wdth, btn_hght, byte_width, | ^~~~~~~~~~~~~~~~~ ~~~~~~ create.c:294:8: note: declared here 294 | void btn_MakeBdrBitmap(), btn_MakeXImages(); | ^~~~~~~~~~~~~~~~~ create.c:312:5: error: too many arguments to function 'btn_MakeBdrBitmap'; expected 0, have 6 312 | btn_MakeBdrBitmap(on_in, btn_wdth, btn_hght, byte_width, | ^~~~~~~~~~~~~~~~~ ~~~~~ create.c:294:8: note: declared here 294 | void btn_MakeBdrBitmap(), btn_MakeXImages(); | ^~~~~~~~~~~~~~~~~ create.c:318:5: error: too many arguments to function 'btn_MakeXImages'; expected 0, have 13 318 | btn_MakeXImages(&(buttonbox->buttons[i]), btn_wdth, btn_hght, byte_width, | ^~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~ create.c:294:29: note: declared here 294 | void btn_MakeBdrBitmap(), btn_MakeXImages(); | ^~~~~~~~~~~~~~~ create.c: In function 'SetTAEButtonLook': create.c:334:6: warning: old-style function definition [-Wold-style-definition] 334 | void SetTAEButtonLook ( status ) | ^~~~~~~~~~~~~~~~ create.c:336:1: error: number of arguments doesn't match prototype 336 | { | ^ buttons.h:171:6: error: prototype declaration 171 | void SetTAEButtonLook(); | ^~~~~~~~~~~~~~~~ make[2]: *** [makefile:18: create.o] Error 1 make[2]: Leaving directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1/btnlib' make[1]: *** [makefile.linux:251: btnlib/libbtn.a] Error 2 make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fcommon -DLSB -DPSCRIPT -DQUIT -DMIRIAD -DFITS -DOIF -DIMTOOL -DFBCONFIG_2=\"/etc/imtoolrc\" -c -o cmddisp.o cmddisp.c cmddisp.c: In function 'parse_rotate': cmddisp.c:67:5: warning: old-style function definition [-Wold-style-definition] 67 | int parse_rotate ( argc, argv, argi, new_rotate ) | ^~~~~~~~~~~~ cmddisp.c:82:15: error: too many arguments to function 'usage'; expected 0, have 5 82 | return( usage("rotate code", argc, argv, i-1, i) ); | ^~~~~ ~~~~~~~~~~~~~ cmddisp.c:74:7: note: declared here 74 | int usage(); | ^~~~~ cmddisp.c: In function 'parse_color': cmddisp.c:111:5: warning: old-style function definition [-Wold-style-definition] 111 | int parse_color ( argc, argv, argi, got_color ) | ^~~~~~~~~~~ cmddisp.c:126:15: error: too many arguments to function 'usage'; expected 0, have 5 126 | return( usage("planes", argc, argv, i-1, i) ); | ^~~~~ ~~~~~~~~ cmddisp.c:118:7: note: declared here 118 | int usage(); | ^~~~~ cmddisp.c:143:15: error: too many arguments to function 'usage'; expected 0, have 5 143 | return( usage("mincolors", argc, argv, i-1, i) ); | ^~~~~ ~~~~~~~~~~~ cmddisp.c:118:7: note: declared here 118 | int usage(); | ^~~~~ cmddisp.c: In function 'parse_scale': cmddisp.c:192:5: warning: old-style function definition [-Wold-style-definition] 192 | int parse_scale ( argc, argv, argi, got_scale ) | ^~~~~~~~~~~ cmddisp.c:253:15: error: too many arguments to function 'usage'; expected 0, have 5 253 | return( usage("saturate", argc, argv, i-1, i) ); | ^~~~~ ~~~~~~~~~~ cmddisp.c:200:7: note: declared here 200 | int usage(); | ^~~~~ cmddisp.c:261:15: error: too many arguments to function 'usage'; expected 0, have 5 261 | return( usage("threshold", argc, argv, i-1, i) ); | ^~~~~ ~~~~~~~~~~~ cmddisp.c:200:7: note: declared here 200 | int usage(); | ^~~~~ cmddisp.c:268:15: error: too many arguments to function 'usage'; expected 0, have 5 268 | return( usage("linfrac", argc, argv, i-1, i) ); | ^~~~~ ~~~~~~~~~ cmddisp.c:200:7: note: declared here 200 | int usage(); | ^~~~~ cmddisp.c: In function 'parse_display': cmddisp.c:281:5: warning: old-style function definition [-Wold-style-definition] 281 | int parse_display ( argc, argv, argi, got_geo, displayname ) | ^~~~~~~~~~~~~ cmddisp.c:300:9: error: too many arguments to function 'parse_geometry'; expected 0, have 2 300 | if( parse_geometry(argv[++i], 0) == 0 ) { | ^~~~~~~~~~~~~~ ~~~~~~~~~ cmddisp.c:289:16: note: declared here 289 | int usage(), parse_geometry(); | ^~~~~~~~~~~~~~ cmddisp.c:307:9: error: too many arguments to function 'parse_geometry'; expected 0, have 2 307 | if( parse_geometry(argv[++i], 1) == 0 ) { | ^~~~~~~~~~~~~~ ~~~~~~~~~ cmddisp.c:289:16: note: declared here 289 | int usage(), parse_geometry(); | ^~~~~~~~~~~~~~ cmddisp.c:315:15: error: too many arguments to function 'usage'; expected 0, have 5 315 | return( usage("border color", argc, argv, i-1, i) ); | ^~~~~ ~~~~~~~~~~~~~~ cmddisp.c:289:7: note: declared here 289 | int usage(), parse_geometry(); | ^~~~~ cmddisp.c:319:5: error: too many arguments to function 'SetTAEButtonLook'; expected 0, have 1 319 | SetTAEButtonLook(2); | ^~~~~~~~~~~~~~~~ ~ cmddisp.c:290:45: note: declared here 290 | void set_magnifier(), redraw_magnifier(), SetTAEButtonLook(); | ^~~~~~~~~~~~~~~~ cmddisp.c:322:5: error: too many arguments to function 'SetTAEButtonLook'; expected 0, have 1 322 | SetTAEButtonLook(1); | ^~~~~~~~~~~~~~~~ ~ cmddisp.c:290:45: note: declared here 290 | void set_magnifier(), redraw_magnifier(), SetTAEButtonLook(); | ^~~~~~~~~~~~~~~~ cmddisp.c:333:15: error: too many arguments to function 'usage'; expected 0, have 5 333 | return( usage("magnifier", argc, argv, i-1, i) ); | ^~~~~ ~~~~~~~~~~~ cmddisp.c:289:7: note: declared here 289 | int usage(), parse_geometry(); | ^~~~~ cmddisp.c: In function 'parse_cursor': cmddisp.c:356:5: warning: old-style function definition [-Wold-style-definition] 356 | int parse_cursor ( argc, argv, argi ) | ^~~~~~~~~~~~ make[1]: *** [: cmddisp.o] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fcommon -DLSB -DPSCRIPT -DQUIT -DMIRIAD -DFITS -DOIF -DIMTOOL -DFBCONFIG_2=\"/etc/imtoolrc\" -c -o cmdnew.o cmdnew.c cmdnew.c: In function 'init_cmdline': cmdnew.c:67:6: warning: old-style function definition [-Wold-style-definition] 67 | void init_cmdline ( argc, argv ) | ^~~~~~~~~~~~ cmdnew.c:73:3: error: too many arguments to function 'string_cmdline'; expected 0, have 4 73 | string_cmdline (argc, argv, input_line, SZ_LINE); | ^~~~~~~~~~~~~~ ~~~~ cmdnew.c:71:8: note: declared here 71 | void string_cmdline(); | ^~~~~~~~~~~~~~ cmdnew.c: In function 'get_new_cmd': cmdnew.c:90:16: error: too many arguments to function 'init_edit_popup'; expected 0, have 2 90 | cmd_edit = init_edit_popup(input_line, SZ_LINE); | ^~~~~~~~~~~~~~~ ~~~~~~~~~~ cmdnew.c:87:15: note: declared here 87 | EditStruct *init_edit_popup(); | ^~~~~~~~~~~~~~~ cmdnew.c:91:8: error: too many arguments to function 'get_edit_input'; expected 0, have 5 91 | if( (get_edit_input(cmd_edit, 0, 1, 1, prompt) <= 0) || | ^~~~~~~~~~~~~~ ~~~~~~~~ cmdnew.c:86:7: note: declared here 86 | int get_edit_input(); | ^~~~~~~~~~~~~~ cmdnew.c:97:9: error: too many arguments to function 'new_command'; expected 0, have 1 97 | (void)new_command (input_line); | ^~~~~~~~~~~ ~~~~~~~~~~ cmdnew.c:49:12: note: declared here 49 | static int new_command(); | ^~~~~~~~~~~ cmdnew.c: In function 'new_command': cmdnew.c:105:12: warning: old-style function definition [-Wold-style-definition] 105 | static int new_command ( input_line ) | ^~~~~~~~~~~ cmdnew.c:120:10: error: too many arguments to function 'make_argv'; expected 0, have 1 120 | argv = make_argv(20); | ^~~~~~~~~ ~~ cmdnew.c:50:15: note: declared here 50 | static char **make_argv(); | ^~~~~~~~~ cmdnew.c:121:10: error: too many arguments to function 'form_tokens'; expected 0, have 3 121 | argc = form_tokens(input_line, argv, 20); | ^~~~~~~~~~~ ~~~~~~~~~~ cmdnew.c:51:24: note: declared here 51 | static int new_file(), form_tokens(); | ^~~~~~~~~~~ cmdnew.c:123:18: error: too many arguments to function 'parse_cmdline'; expected 0, have 3 123 | parse_status = parse_cmdline(argc, argv, (char **)NULL); | ^~~~~~~~~~~~~ ~~~~ cmdnew.c:112:7: note: declared here 112 | int parse_cmdline(), check_image(); | ^~~~~~~~~~~~~ cmdnew.c:129:3: error: too many arguments to function 'free_argv'; expected 0, have 2 129 | free_argv(argv, 20); | ^~~~~~~~~ ~~~~ cmdnew.c:52:66: note: declared here 52 | static void redo_displays(), clear_params(), reset_dispparams(), free_argv(); | ^~~~~~~~~ cmdnew.c:137:7: error: too many arguments to function 'reinit_color'; expected 0, have 1 137 | reinit_color(1); | ^~~~~~~~~~~~ ~ cmdnew.c:113:8: note: declared here 113 | void reinit_color(), redraw_magnifier(), touch_submenu_button(); | ^~~~~~~~~~~~ cmdnew.c:139:7: error: too many arguments to function 'reinit_color'; expected 0, have 1 139 | reinit_color(0); | ^~~~~~~~~~~~ ~ cmdnew.c:113:8: note: declared here 113 | void reinit_color(), redraw_magnifier(), touch_submenu_button(); | ^~~~~~~~~~~~ cmdnew.c:142:9: error: too many arguments to function 'check_image'; expected 0, have 2 142 | if( check_image(&img, parse_status) < 0 ) { | ^~~~~~~~~~~ ~~~~ cmdnew.c:112:24: note: declared here 112 | int parse_cmdline(), check_image(); | ^~~~~~~~~~~ cmdnew.c:153:7: error: too many arguments to function 'touch_submenu_button'; expected 0, have 2 153 | touch_submenu_button(SOP, color.scale.mode); | ^~~~~~~~~~~~~~~~~~~~ cmdnew.c:113:44: note: declared here 113 | void reinit_color(), redraw_magnifier(), touch_submenu_button(); | ^~~~~~~~~~~~~~~~~~~~ cmdnew.c: In function 'reset_dispparams': cmdnew.c:211:5: error: too many arguments to function 'd_transform'; expected 0, have 5 211 | d_transform(&coord.imgtofile, | ^~~~~~~~~~~ ~~~~~~~~~~~~~~~~ cmdnew.c:207:8: note: declared here 207 | void d_transform(); | ^~~~~~~~~~~ cmdnew.c: In function 'make_argv': cmdnew.c:235:15: warning: old-style function definition [-Wold-style-definition] 235 | static char **make_argv ( maxargs ) | ^~~~~~~~~ cmdnew.c:242:19: error: too many arguments to function 'calloc_errchk'; expected 0, have 3 242 | argv = (char **)calloc_errchk(maxargs, sizeof(char **), "Parse buffer"); | ^~~~~~~~~~~~~ ~~~~~~~ cmdnew.c:240:9: note: declared here 240 | char *calloc_errchk(); | ^~~~~~~~~~~~~ cmdnew.c:244:15: error: too many arguments to function 'calloc_errchk'; expected 0, have 3 244 | argv[i] = calloc_errchk(SZ_FNAME, sizeof(char), "Parse buffer"); | ^~~~~~~~~~~~~ cmdnew.c:240:9: note: declared here 240 | char *calloc_errchk(); | ^~~~~~~~~~~~~ cmdnew.c: In function 'free_argv': cmdnew.c:252:13: warning: old-style function definition [-Wold-style-definition] 252 | static void free_argv ( argv, maxargs ) | ^~~~~~~~~ cmdnew.c: In function 'form_tokens': cmdnew.c:267:12: warning: old-style function definition [-Wold-style-definition] 267 | static int form_tokens ( input_string, argv, maxargs ) | ^~~~~~~~~~~ cmdnew.c: In function 'new_file': cmdnew.c:301:3: error: too many arguments to function 'set_tdisp'; expected 0, have 1 301 | set_tdisp(&coord); | ^~~~~~~~~ ~~~~~~ cmdnew.c:293:8: note: declared here 293 | void set_tdisp(), new_display(), new_panbox(), disp_panbox(); | ^~~~~~~~~ cmdnew.c:304:3: error: too many arguments to function 'new_display'; expected 0, have 4 304 | new_display(1, 1, 1, 1); | ^~~~~~~~~~~ ~ cmdnew.c:293:21: note: declared here 293 | void set_tdisp(), new_display(), new_panbox(), disp_panbox(); | ^~~~~~~~~~~ cmdnew.c:306:3: error: too many arguments to function 'new_panbox'; expected 0, have 1 306 | new_panbox(1); | ^~~~~~~~~~ ~ cmdnew.c:293:36: note: declared here 293 | void set_tdisp(), new_display(), new_panbox(), disp_panbox(); | ^~~~~~~~~~ make[1]: *** [: cmdnew.o] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fcommon -DLSB -DPSCRIPT -DQUIT -DMIRIAD -DFITS -DOIF -DIMTOOL -DFBCONFIG_2=\"/etc/imtoolrc\" -c -o cmdimage.o cmdimage.c cmdimage.c: In function 'parse_filename': cmdimage.c:59:5: warning: old-style function definition [-Wold-style-definition] 59 | int parse_filename ( argc, argv, argi, got_name ) | ^~~~~~~~~~~~~~ cmdimage.c:75:15: error: too many arguments to function 'usage'; expected 0, have 5 75 | return( usage("filename", argc, argv, i, i) ); | ^~~~~ ~~~~~~~~~~ cmdimage.c:66:7: note: declared here 66 | int usage(); | ^~~~~ cmdimage.c:89:15: error: too many arguments to function 'usage'; expected 0, have 5 89 | return( usage("filename", argc, argv, i-1, i) ); | ^~~~~ ~~~~~~~~~~ cmdimage.c:66:7: note: declared here 66 | int usage(); | ^~~~~ cmdimage.c:93:15: error: too many arguments to function 'usage'; expected 0, have 5 93 | return( usage("filename", argc, argv, i, i) ); | ^~~~~ ~~~~~~~~~~ cmdimage.c:66:7: note: declared here 66 | int usage(); | ^~~~~ cmdimage.c: At top level: cmdimage.c:104:12: error: conflicting types for 'usage'; have 'int(char *, int, char **, int, int)' 104 | extern int usage (char *what, int argc, char *argv[], int first, int last); | ^~~~~ cmdimage.c:66:7: note: previous declaration of 'usage' with type 'int(void)' 66 | int usage(); | ^~~~~ cmdimage.c: In function 'parse_filetype': cmdimage.c:110:5: warning: old-style function definition [-Wold-style-definition] 110 | int parse_filetype ( argc, argv, argi, got_type ) | ^~~~~~~~~~~~~~ cmdimage.c: In function 'parse_fileread': cmdimage.c:195:5: warning: old-style function definition [-Wold-style-definition] 195 | int parse_fileread ( argc, argv, argi, got_read ) | ^~~~~~~~~~~~~~ cmdimage.c:271:5: error: too many arguments to function 'wcszin'; expected 0, have 1 271 | wcszin (img.nimage); | ^~~~~~ ~~~~~~~~~~ In file included from hfiles/struct.h:19, from cmdimage.c:51: hfiles/wcs.h:555:5: note: declared here 555 | int wcszin(); /* Set coordinate in third dimension (face) */ | ^~~~~~ cmdimage.c:277:5: error: too many arguments to function 'wcszin'; expected 0, have 1 277 | wcszin (img.nimage); | ^~~~~~ ~~~~~~~~~~ hfiles/wcs.h:555:5: note: declared here 555 | int wcszin(); /* Set coordinate in third dimension (face) */ | ^~~~~~ cmdimage.c: In function 'parse_connection': cmdimage.c:301:5: warning: old-style function definition [-Wold-style-definition] 301 | int parse_connection ( argc, argv, argi, got_read, init ) | ^~~~~~~~~~~~~~~~ cmdimage.c:344:5: error: too many arguments to function 'rename_imtool_connection'; expected 0, have 2 344 | rename_imtool_connection(argv[i], 1); | ^~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~ cmdimage.c:310:8: note: declared here 310 | void rename_imtool_connection(); | ^~~~~~~~~~~~~~~~~~~~~~~~ cmdimage.c:349:5: error: too many arguments to function 'rename_imtool_connection'; expected 0, have 2 349 | rename_imtool_connection(argv[i], 0); | ^~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~ cmdimage.c:310:8: note: declared here 310 | void rename_imtool_connection(); | ^~~~~~~~~~~~~~~~~~~~~~~~ make[1]: *** [: cmdimage.o] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' cc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fcommon -DLSB -DPSCRIPT -DQUIT -DMIRIAD -DFITS -DOIF -DIMTOOL -DFBCONFIG_2=\"/etc/imtoolrc\" -c -o cmdparse.o cmdparse.c cmdparse.c: In function 'parse_cmdline': cmdparse.c:54:5: warning: old-style function definition [-Wold-style-definition] 54 | int parse_cmdline ( argc, argv, displayname ) | ^~~~~~~~~~~~~ cmdparse.c:71:5: error: too many arguments to function 'init_cmdline'; expected 0, have 2 71 | init_cmdline(argc, argv); | ^~~~~~~~~~~~ ~~~~ cmdparse.c:64:8: note: declared here 64 | void init_cmdline(); | ^~~~~~~~~~~~ cmdparse.c:84:10: error: too many arguments to function 'parse_display'; expected 0, have 5 84 | parse_display(argc, argv, &i, &got, displayname)) ) { | ^~~~~~~~~~~~~ ~~~~ cmdparse.c:61:7: note: declared here 61 | int parse_display(), parse_filename(), parse_filetype(), parse_connection(); | ^~~~~~~~~~~~~ cmdparse.c:89:27: error: too many arguments to function 'parse_filetype'; expected 0, have 4 89 | ((status = parse_filetype(argc, argv, &i, &got)) != 0) ) { | ^~~~~~~~~~~~~~ ~~~~ cmdparse.c:61:42: note: declared here 61 | int parse_display(), parse_filename(), parse_filetype(), parse_connection(); | ^~~~~~~~~~~~~~ cmdparse.c:93:24: error: too many arguments to function 'parse_connection'; expected 0, have 5 93 | else if( (status = parse_connection(argc, argv, &i, &got, init)) != 0 ) { | ^~~~~~~~~~~~~~~~ ~~~~ cmdparse.c:61:60: note: declared here 61 | int parse_display(), parse_filename(), parse_filetype(), parse_connection(); | ^~~~~~~~~~~~~~~~ cmdparse.c:97:24: error: too many arguments to function 'parse_fileread'; expected 0, have 4 97 | else if( (status = parse_fileread(argc, argv, &i, &got)) != 0 ) { | ^~~~~~~~~~~~~~ ~~~~ cmdparse.c:62:53: note: declared here 62 | int parse_rotate(), parse_scale(), parse_color(), parse_fileread(), usage(); | ^~~~~~~~~~~~~~ cmdparse.c:101:24: error: too many arguments to function 'parse_rotate'; expected 0, have 4 101 | else if( (status = parse_rotate(argc, argv, &i, &got)) != 0 ) { | ^~~~~~~~~~~~ ~~~~ cmdparse.c:62:7: note: declared here 62 | int parse_rotate(), parse_scale(), parse_color(), parse_fileread(), usage(); | ^~~~~~~~~~~~ cmdparse.c:105:24: error: too many arguments to function 'parse_scale'; expected 0, have 4 105 | else if( (status = parse_scale(argc, argv, &i, &got)) != 0 ) { | ^~~~~~~~~~~ ~~~~ cmdparse.c:62:23: note: declared here 62 | int parse_rotate(), parse_scale(), parse_color(), parse_fileread(), usage(); | ^~~~~~~~~~~ cmdparse.c:109:24: error: too many arguments to function 'parse_color'; expected 0, have 4 109 | else if( (status = parse_color(argc, argv, &i, &got)) != 0 ) { | ^~~~~~~~~~~ ~~~~ cmdparse.c:62:38: note: declared here 62 | int parse_rotate(), parse_scale(), parse_color(), parse_fileread(), usage(); | ^~~~~~~~~~~ cmdparse.c:113:24: error: too many arguments to function 'parse_cursor'; expected 0, have 3 113 | else if( (status = parse_cursor(argc, argv, &i)) != 0 ) { | ^~~~~~~~~~~~ ~~~~ cmdparse.c:63:7: note: declared here 63 | int parse_cursor(); | ^~~~~~~~~~~~ cmdparse.c:117:24: error: too many arguments to function 'parse_etc'; expected 0, have 3 117 | else if( (status = parse_etc(argc, argv, &i)) != 0 ) { | ^~~~~~~~~ ~~~~ cmdparse.c:42:12: note: declared here 42 | static int parse_etc(); | ^~~~~~~~~ cmdparse.c:122:16: error: too many arguments to function 'usage'; expected 0, have 5 122 | status = usage("list options", argc, argv, i, i); | ^~~~~ ~~~~~~~~~~~~~~ cmdparse.c:62:71: note: declared here 62 | int parse_rotate(), parse_scale(), parse_color(), parse_fileread(), usage(); | ^~~~~ cmdparse.c:126:16: error: too many arguments to function 'usage'; expected 0, have 5 126 | status = usage("list version", argc, argv, i, i); | ^~~~~ ~~~~~~~~~~~~~~ cmdparse.c:62:71: note: declared here 62 | int parse_rotate(), parse_scale(), parse_color(), parse_fileread(), usage(); | ^~~~~ cmdparse.c:130:27: error: too many arguments to function 'parse_filename'; expected 0, have 4 130 | ((status = parse_filename(argc, argv, &i, &got)) != 0) ) { | ^~~~~~~~~~~~~~ ~~~~ cmdparse.c:61:24: note: declared here 61 | int parse_display(), parse_filename(), parse_filetype(), parse_connection(); | ^~~~~~~~~~~~~~ cmdparse.c:134:18: error: too many arguments to function 'usage'; expected 0, have 5 134 | status = usage("unexpected switch", argc, argv, i, i); | ^~~~~ ~~~~~~~~~~~~~~~~~~~ cmdparse.c:62:71: note: declared here 62 | int parse_rotate(), parse_scale(), parse_color(), parse_fileread(), usage(); | ^~~~~ cmdparse.c:136:18: error: too many arguments to function 'usage'; expected 0, have 5 136 | status = usage("unrecognized token", argc, argv, i, i); | ^~~~~ ~~~~~~~~~~~~~~~~~~~~ cmdparse.c:62:71: note: declared here 62 | int parse_rotate(), parse_scale(), parse_color(), parse_fileread(), usage(); | ^~~~~ cmdparse.c: At top level: cmdparse.c:145:5: error: conflicting types for 'usage'; have 'int(char *, int, char **, int, int)' 145 | int usage (char *what, int argc, char *argv[], int first, int last); | ^~~~~ cmdparse.c:62:71: note: previous declaration of 'usage' with type 'int(void)' 62 | int parse_rotate(), parse_scale(), parse_color(), parse_fileread(), usage(); | ^~~~~ cmdparse.c: In function 'parse_etc': cmdparse.c:152:12: warning: old-style function definition [-Wold-style-definition] 152 | static int parse_etc ( argc, argv, argi ) | ^~~~~~~~~ cmdparse.c:169:9: error: too many arguments to function 'set_submenu_toggle'; expected 0, have 3 169 | set_submenu_toggle(EOP, EOP_TextTrack, 0); | ^~~~~~~~~~~~~~~~~~ cmdparse.c:157:8: note: declared here 157 | void set_submenu_toggle(); | ^~~~~~~~~~~~~~~~~~ cmdparse.c:176:9: error: too many arguments to function 'set_submenu_toggle'; expected 0, have 3 176 | set_submenu_toggle(EOP, EOP_TextTrack, 1); | ^~~~~~~~~~~~~~~~~~ cmdparse.c:157:8: note: declared here 157 | void set_submenu_toggle(); | ^~~~~~~~~~~~~~~~~~ cmdparse.c:184:9: error: too many arguments to function 'set_submenu_toggle'; expected 0, have 3 184 | set_submenu_toggle(EOP, EOP_Track, 1); | ^~~~~~~~~~~~~~~~~~ cmdparse.c:157:8: note: declared here 157 | void set_submenu_toggle(); | ^~~~~~~~~~~~~~~~~~ cmdparse.c:192:9: error: too many arguments to function 'set_submenu_toggle'; expected 0, have 3 192 | set_submenu_toggle(EOP, EOP_Track, 0); | ^~~~~~~~~~~~~~~~~~ cmdparse.c:157:8: note: declared here 157 | void set_submenu_toggle(); | ^~~~~~~~~~~~~~~~~~ cmdparse.c:197:7: error: too many arguments to function 'savewcscom'; expected 0, have 2 197 | savewcscom (0, argv[i]); | ^~~~~~~~~~ ~ In file included from hfiles/struct.h:19, from cmdparse.c:36: hfiles/wcs.h:561:6: note: declared here 561 | void savewcscom(); /* Save WCS shell command */ | ^~~~~~~~~~ cmdparse.c:198:11: error: too many arguments to function 'iswcs'; expected 0, have 1 198 | if (iswcs (wcs)) | ^~~~~ ~~~ hfiles/wcs.h:527:5: note: declared here 527 | int iswcs(); /* Return 1 if WCS structure is filled, else 0 */ | ^~~~~ cmdparse.c:199:9: error: too many arguments to function 'wcscominit'; expected 0, have 3 199 | wcscominit (wcs, 0, argv[i]); | ^~~~~~~~~~ ~~~ hfiles/wcs.h:536:6: note: declared here 536 | void wcscominit(); /* Initialize catalog search command set by -wcscom */ | ^~~~~~~~~~ cmdparse.c:205:7: error: too many arguments to function 'savewcscom'; expected 0, have 2 205 | savewcscom (1, argv[i]); | ^~~~~~~~~~ ~ hfiles/wcs.h:561:6: note: declared here 561 | void savewcscom(); /* Save WCS shell command */ | ^~~~~~~~~~ cmdparse.c:206:11: error: too many arguments to function 'iswcs'; expected 0, have 1 206 | if (iswcs (wcs)) | ^~~~~ ~~~ hfiles/wcs.h:527:5: note: declared here 527 | int iswcs(); /* Return 1 if WCS structure is filled, else 0 */ | ^~~~~ cmdparse.c:207:9: error: too many arguments to function 'wcscominit'; expected 0, have 3 207 | wcscominit (wcs, 1, argv[i]); | ^~~~~~~~~~ ~~~ hfiles/wcs.h:536:6: note: declared here 536 | void wcscominit(); /* Initialize catalog search command set by -wcscom */ | ^~~~~~~~~~ cmdparse.c:213:7: error: too many arguments to function 'savewcscom'; expected 0, have 2 213 | savewcscom (2, argv[i]); | ^~~~~~~~~~ ~ hfiles/wcs.h:561:6: note: declared here 561 | void savewcscom(); /* Save WCS shell command */ | ^~~~~~~~~~ cmdparse.c:214:11: error: too many arguments to function 'iswcs'; expected 0, have 1 214 | if (iswcs (wcs)) | ^~~~~ ~~~ hfiles/wcs.h:527:5: note: declared here 527 | int iswcs(); /* Return 1 if WCS structure is filled, else 0 */ | ^~~~~ cmdparse.c:215:9: error: too many arguments to function 'wcscominit'; expected 0, have 3 215 | wcscominit (wcs, 2, argv[i]); | ^~~~~~~~~~ ~~~ hfiles/wcs.h:536:6: note: declared here 536 | void wcscominit(); /* Initialize catalog search command set by -wcscom */ | ^~~~~~~~~~ cmdparse.c:221:7: error: too many arguments to function 'savewcscom'; expected 0, have 2 221 | savewcscom (3, argv[i]); | ^~~~~~~~~~ ~ hfiles/wcs.h:561:6: note: declared here 561 | void savewcscom(); /* Save WCS shell command */ | ^~~~~~~~~~ cmdparse.c:222:11: error: too many arguments to function 'iswcs'; expected 0, have 1 222 | if (iswcs (wcs)) | ^~~~~ ~~~ hfiles/wcs.h:527:5: note: declared here 527 | int iswcs(); /* Return 1 if WCS structure is filled, else 0 */ | ^~~~~ cmdparse.c:223:9: error: too many arguments to function 'wcscominit'; expected 0, have 3 223 | wcscominit (wcs, 3, argv[i]); | ^~~~~~~~~~ ~~~ hfiles/wcs.h:536:6: note: declared here 536 | void wcscominit(); /* Initialize catalog search command set by -wcscom */ | ^~~~~~~~~~ cmdparse.c:229:7: error: too many arguments to function 'savewcscom'; expected 0, have 2 229 | savewcscom (4, argv[i]); | ^~~~~~~~~~ ~ hfiles/wcs.h:561:6: note: declared here 561 | void savewcscom(); /* Save WCS shell command */ | ^~~~~~~~~~ cmdparse.c:230:11: error: too many arguments to function 'iswcs'; expected 0, have 1 230 | if (iswcs (wcs)) | ^~~~~ ~~~ hfiles/wcs.h:527:5: note: declared here 527 | int iswcs(); /* Return 1 if WCS structure is filled, else 0 */ | ^~~~~ cmdparse.c:231:9: error: too many arguments to function 'wcscominit'; expected 0, have 3 231 | wcscominit (wcs, 4, argv[i]); | ^~~~~~~~~~ ~~~ hfiles/wcs.h:536:6: note: declared here 536 | void wcscominit(); /* Initialize catalog search command set by -wcscom */ | ^~~~~~~~~~ cmdparse.c:237:7: error: too many arguments to function 'savewcscom'; expected 0, have 2 237 | savewcscom (5, argv[i]); | ^~~~~~~~~~ ~ hfiles/wcs.h:561:6: note: declared here 561 | void savewcscom(); /* Save WCS shell command */ | ^~~~~~~~~~ cmdparse.c:238:11: error: too many arguments to function 'iswcs'; expected 0, have 1 238 | if (iswcs (wcs)) | ^~~~~ ~~~ hfiles/wcs.h:527:5: note: declared here 527 | int iswcs(); /* Return 1 if WCS structure is filled, else 0 */ | ^~~~~ cmdparse.c:239:9: error: too many arguments to function 'wcscominit'; expected 0, have 3 239 | wcscominit (wcs, 5, argv[i]); | ^~~~~~~~~~ ~~~ hfiles/wcs.h:536:6: note: declared here 536 | void wcscominit(); /* Initialize catalog search command set by -wcscom */ | ^~~~~~~~~~ cmdparse.c:245:7: error: too many arguments to function 'savewcscom'; expected 0, have 2 245 | savewcscom (6, argv[i]); | ^~~~~~~~~~ ~ hfiles/wcs.h:561:6: note: declared here 561 | void savewcscom(); /* Save WCS shell command */ | ^~~~~~~~~~ cmdparse.c:246:11: error: too many arguments to function 'iswcs'; expected 0, have 1 246 | if (iswcs (wcs)) | ^~~~~ ~~~ hfiles/wcs.h:527:5: note: declared here 527 | int iswcs(); /* Return 1 if WCS structure is filled, else 0 */ | ^~~~~ cmdparse.c:247:9: error: too many arguments to function 'wcscominit'; expected 0, have 3 247 | wcscominit (wcs, 6, argv[i]); | ^~~~~~~~~~ ~~~ hfiles/wcs.h:536:6: note: declared here 536 | void wcscominit(); /* Initialize catalog search command set by -wcscom */ | ^~~~~~~~~~ cmdparse.c:253:7: error: too many arguments to function 'savewcscom'; expected 0, have 2 253 | savewcscom (7, argv[i]); | ^~~~~~~~~~ ~ hfiles/wcs.h:561:6: note: declared here 561 | void savewcscom(); /* Save WCS shell command */ | ^~~~~~~~~~ cmdparse.c:254:11: error: too many arguments to function 'iswcs'; expected 0, have 1 254 | if (iswcs (wcs)) | ^~~~~ ~~~ hfiles/wcs.h:527:5: note: declared here 527 | int iswcs(); /* Return 1 if WCS structure is filled, else 0 */ | ^~~~~ cmdparse.c:255:9: error: too many arguments to function 'wcscominit'; expected 0, have 3 255 | wcscominit (wcs, 7, argv[i]); | ^~~~~~~~~~ ~~~ hfiles/wcs.h:536:6: note: declared here 536 | void wcscominit(); /* Initialize catalog search command set by -wcscom */ | ^~~~~~~~~~ cmdparse.c:261:7: error: too many arguments to function 'savewcscom'; expected 0, have 2 261 | savewcscom (8, argv[i]); | ^~~~~~~~~~ ~ hfiles/wcs.h:561:6: note: declared here 561 | void savewcscom(); /* Save WCS shell command */ | ^~~~~~~~~~ cmdparse.c:262:11: error: too many arguments to function 'iswcs'; expected 0, have 1 262 | if (iswcs (wcs)) | ^~~~~ ~~~ hfiles/wcs.h:527:5: note: declared here 527 | int iswcs(); /* Return 1 if WCS structure is filled, else 0 */ | ^~~~~ cmdparse.c:263:9: error: too many arguments to function 'wcscominit'; expected 0, have 3 263 | wcscominit (wcs, 8, argv[i]); | ^~~~~~~~~~ ~~~ hfiles/wcs.h:536:6: note: declared here 536 | void wcscominit(); /* Initialize catalog search command set by -wcscom */ | ^~~~~~~~~~ cmdparse.c:269:7: error: too many arguments to function 'savewcscom'; expected 0, have 2 269 | savewcscom (9, argv[i]); | ^~~~~~~~~~ ~ hfiles/wcs.h:561:6: note: declared here 561 | void savewcscom(); /* Save WCS shell command */ | ^~~~~~~~~~ cmdparse.c:270:11: error: too many arguments to function 'iswcs'; expected 0, have 1 270 | if (iswcs (wcs)) | ^~~~~ ~~~ hfiles/wcs.h:527:5: note: declared here 527 | int iswcs(); /* Return 1 if WCS structure is filled, else 0 */ | ^~~~~ cmdparse.c:271:9: error: too many arguments to function 'wcscominit'; expected 0, have 3 271 | wcscominit (wcs, 9, argv[i]); | ^~~~~~~~~~ ~~~ hfiles/wcs.h:536:6: note: declared here 536 | void wcscominit(); /* Initialize catalog search command set by -wcscom */ | ^~~~~~~~~~ cmdparse.c:278:5: error: too many arguments to function 'setdefwcs'; expected 0, have 1 278 | setdefwcs (1); | ^~~~~~~~~ ~ cmdparse.c:158:15: note: declared here 158 | extern void setdefwcs(); | ^~~~~~~~~ cmdparse.c:279:9: error: too many arguments to function 'iswcs'; expected 0, have 1 279 | if (iswcs (wcs)) | ^~~~~ ~~~ hfiles/wcs.h:527:5: note: declared here 527 | int iswcs(); /* Return 1 if WCS structure is filled, else 0 */ | ^~~~~ cmdparse.c:283:5: error: too many arguments to function 'setdefwcs'; expected 0, have 1 283 | setdefwcs (0); | ^~~~~~~~~ ~ cmdparse.c:158:15: note: declared here 158 | extern void setdefwcs(); | ^~~~~~~~~ cmdparse.c:284:9: error: too many arguments to function 'iswcs'; expected 0, have 1 284 | if (iswcs (wcs)) | ^~~~~ ~~~ hfiles/wcs.h:527:5: note: declared here 527 | int iswcs(); /* Return 1 if WCS structure is filled, else 0 */ | ^~~~~ cmdparse.c:289:7: error: too many arguments to function 'savewcscoor'; expected 0, have 1 289 | savewcscoor (argv[i]); | ^~~~~~~~~~~ ~~~~~~~ hfiles/wcs.h:559:6: note: declared here 559 | void savewcscoor(); /* Save output coordinate system */ | ^~~~~~~~~~~ cmdparse.c:290:11: error: too many arguments to function 'iswcs'; expected 0, have 1 290 | if (iswcs (wcs)) | ^~~~~ ~~~ hfiles/wcs.h:527:5: note: declared here 527 | int iswcs(); /* Return 1 if WCS structure is filled, else 0 */ | ^~~~~ cmdparse.c:291:9: error: too many arguments to function 'wcsoutinit'; expected 0, have 2 291 | wcsoutinit (wcs, argv[i]); | ^~~~~~~~~~ ~~~ hfiles/wcs.h:539:6: note: declared here 539 | void wcsoutinit(); /* Initialize WCS output coordinate system for use by pix2wcs */ | ^~~~~~~~~~ cmdparse.c:299:5: error: too many arguments to function 'savewcscoor'; expected 0, have 1 299 | savewcscoor ("FK4"); | ^~~~~~~~~~~ ~~~~~ hfiles/wcs.h:559:6: note: declared here 559 | void savewcscoor(); /* Save output coordinate system */ | ^~~~~~~~~~~ cmdparse.c:300:9: error: too many arguments to function 'iswcs'; expected 0, have 1 300 | if (iswcs (wcs)) | ^~~~~ ~~~ hfiles/wcs.h:527:5: note: declared here 527 | int iswcs(); /* Return 1 if WCS structure is filled, else 0 */ | ^~~~~ cmdparse.c:301:9: error: too many arguments to function 'wcsoutinit'; expected 0, have 2 301 | wcsoutinit (wcs,"FK4"); | ^~~~~~~~~~ ~~~ hfiles/wcs.h:539:6: note: declared here 539 | void wcsoutinit(); /* Initialize WCS output coordinate system for use by pix2wcs */ | ^~~~~~~~~~ cmdparse.c:306:5: error: too many arguments to function 'savewcscoor'; expected 0, have 1 306 | savewcscoor ("FK5"); | ^~~~~~~~~~~ ~~~~~ hfiles/wcs.h:559:6: note: declared here 559 | void savewcscoor(); /* Save output coordinate system */ | ^~~~~~~~~~~ cmdparse.c:307:9: error: too many arguments to function 'iswcs'; expected 0, have 1 307 | if (iswcs (wcs)) | ^~~~~ ~~~ hfiles/wcs.h:527:5: note: declared here 527 | int iswcs(); /* Return 1 if WCS structure is filled, else 0 */ | ^~~~~ cmdparse.c:308:9: error: too many arguments to function 'wcsoutinit'; expected 0, have 2 308 | wcsoutinit (wcs,"FK5"); | ^~~~~~~~~~ ~~~ hfiles/wcs.h:539:6: note: declared here 539 | void wcsoutinit(); /* Initialize WCS output coordinate system for use by pix2wcs */ | ^~~~~~~~~~ cmdparse.c:312:5: error: too many arguments to function 'savewcscoor'; expected 0, have 1 312 | savewcscoor ("GALACTIC"); | ^~~~~~~~~~~ ~~~~~~~~~~ hfiles/wcs.h:559:6: note: declared here 559 | void savewcscoor(); /* Save output coordinate system */ | ^~~~~~~~~~~ cmdparse.c:313:9: error: too many arguments to function 'iswcs'; expected 0, have 1 313 | if (iswcs (wcs)) | ^~~~~ ~~~ hfiles/wcs.h:527:5: note: declared here 527 | int iswcs(); /* Return 1 if WCS structure is filled, else 0 */ | ^~~~~ cmdparse.c:314:9: error: too many arguments to function 'wcsoutinit'; expected 0, have 2 314 | wcsoutinit (wcs,"GALACTIC"); | ^~~~~~~~~~ ~~~ hfiles/wcs.h:539:6: note: declared here 539 | void wcsoutinit(); /* Initialize WCS output coordinate system for use by pix2wcs */ | ^~~~~~~~~~ cmdparse.c:318:5: error: too many arguments to function 'savewcscoor'; expected 0, have 1 318 | savewcscoor ("ECLIPTIC"); | ^~~~~~~~~~~ ~~~~~~~~~~ hfiles/wcs.h:559:6: note: declared here 559 | void savewcscoor(); /* Save output coordinate system */ | ^~~~~~~~~~~ cmdparse.c:319:9: error: too many arguments to function 'iswcs'; expected 0, have 1 319 | if (iswcs (wcs)) | ^~~~~ ~~~ hfiles/wcs.h:527:5: note: declared here 527 | int iswcs(); /* Return 1 if WCS structure is filled, else 0 */ | ^~~~~ cmdparse.c:320:9: error: too many arguments to function 'wcsoutinit'; expected 0, have 2 320 | wcsoutinit (wcs,"ECLIPTIC"); | ^~~~~~~~~~ ~~~ hfiles/wcs.h:539:6: note: declared here 539 | void wcsoutinit(); /* Initialize WCS output coordinate system for use by pix2wcs */ | ^~~~~~~~~~ cmdparse.c:338:7: error: too many arguments to function 'set_submenu_toggle'; expected 0, have 3 338 | set_submenu_toggle(EOP, EOP_Verbose, 0); | ^~~~~~~~~~~~~~~~~~ cmdparse.c:157:8: note: declared here 157 | void set_submenu_toggle(); | ^~~~~~~~~~~~~~~~~~ cmdparse.c:344:7: error: too many arguments to function 'set_submenu_toggle'; expected 0, have 3 344 | set_submenu_toggle(EOP, EOP_Verbose, 1); | ^~~~~~~~~~~~~~~~~~ cmdparse.c:157:8: note: declared here 157 | void set_submenu_toggle(); | ^~~~~~~~~~~~~~~~~~ cmdparse.c: In function 'string_cmdline': cmdparse.c:360:6: warning: old-style function definition [-Wold-style-definition] 360 | void string_cmdline ( argc, argv, cmdline, linemax ) | ^~~~~~~~~~~~~~ cmdparse.c: In function 'usage': cmdparse.c:387:5: warning: old-style function definition [-Wold-style-definition] 387 | int usage ( what, argc, argv, first, last ) | ^~~~~ cmdparse.c:395:8: error: prototype for 'string_cmdline' declares fewer arguments than previous old-style definition 395 | void string_cmdline(); | ^~~~~~~~~~~~~~ cmdparse.c:360:6: note: previous definition of 'string_cmdline' with type 'void()' 360 | void string_cmdline ( argc, argv, cmdline, linemax ) | ^~~~~~~~~~~~~~ cmdparse.c:407:5: error: too many arguments to function 'string_cmdline'; expected 0, have 4 407 | string_cmdline (argc, argv, cmdline, CMDMAX); | ^~~~~~~~~~~~~~ ~~~~ cmdparse.c:395:8: note: declared here 395 | void string_cmdline(); | ^~~~~~~~~~~~~~ make[1]: *** [: cmdparse.o] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/saoimage-1.35.1-build/saoimage-1.35.1' make: *** [makefile:119: linux] Error 2 error: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.Td1tTg (%build) RPM build errors: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.Td1tTg (%build) I: [iurt_root_command] ERROR: chroot